Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1574339
MD5:0477f6f0ffa9d220785c139059ae2073
SHA1:f10ee145e3ac6cfdb7ff5ed6bd771b0ebfb6b167
SHA256:aaeb494a59910158966871b3af6c498bb5541e5dd9c53fba35897db57c9b4f54
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7876 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 0477F6F0FFA9D220785C139059AE2073)
    • taskkill.exe (PID: 7936 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7944 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 8048 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 8056 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 8112 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 8120 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 8176 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 8184 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6368 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1824 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 1412 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 3976 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 5668 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 3276 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2208 -prefsLen 25358 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c88cb1df-c4c7-48fc-8cea-8a402398f5b9} 5668 "\\.\pipe\gecko-crash-server-pipe.5668" 273fd16e710 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 332 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4200 -parentBuildID 20230927232528 -prefsHandle 3940 -prefMapHandle 4192 -prefsLen 26308 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {07ec12a2-6adc-446b-8620-3205216fb253} 5668 "\\.\pipe\gecko-crash-server-pipe.5668" 273fd183610 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 1784 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5072 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5064 -prefMapHandle 5060 -prefsLen 33184 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {31127174-00d4-4db6-aba6-974133e70ee5} 5668 "\\.\pipe\gecko-crash-server-pipe.5668" 2738eb48f10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 7876JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeAvira: detected
    Source: file.exeReversingLabs: Detection: 23%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.5% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.10:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49753 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.10:49817 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49819 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.10:49821 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.10:49826 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49829 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49828 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49827 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:49893 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:49894 version: TLS 1.2
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0021DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0021DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EC2A2 FindFirstFileExW,0_2_001EC2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002268EE FindFirstFileW,FindClose,0_2_002268EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0022698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0022698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0021D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0021D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0021D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0021D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00229642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00229642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0022979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0022979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00229B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00229B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00225C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00225C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 201MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.65.91 151.101.65.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0022CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0022CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000E.00000003.1551371402.000002738ECCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1515889482.0000027395932000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1517268067.00000273953BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1516248039.000002739566A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1516248039.000002739566A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1515889482.0000027395932000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1517268067.00000273953BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1513912321.0000027398044000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1549552403.000002738E8B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1400956714.0000027395735000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1400956714.0000027395735000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1515889482.0000027395932000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1517268067.00000273953BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1547342453.000002738F45B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1515889482.0000027395932000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1517268067.00000273953BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1516248039.000002739566A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2557604962.0000025178F03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2557604962.0000025178F03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2557604962.0000025178F03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1537284331.000002739513B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1538583192.00000273908BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549552403.000002738E8B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1461201965.000002738E1A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1467701071.000002738E1A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1538583192.00000273908BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1537284331.000002739513B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1549552403.000002738E8A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000E.00000003.1515889482.000002739594B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1534338200.000002739594B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526033380.000002739594B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000E.00000003.1515889482.000002739594B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1534338200.000002739594B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526033380.000002739594B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000E.00000003.1515889482.000002739594B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1534338200.000002739594B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526033380.000002739594B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000E.00000003.1515889482.000002739594B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1534338200.000002739594B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526033380.000002739594B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000E.00000003.1491965999.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572967137.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1497423243.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1501744891.00000273FF87D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000E.00000003.1399708201.000002738E37D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1516921596.0000027395638000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000E.00000003.1524588044.0000027398019000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000E.00000003.1515331070.0000027397137000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1538966066.00000273907B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000E.00000003.1515331070.0000027397137000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1538966066.00000273907B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000E.00000003.1537801171.0000027390A9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.comP
    Source: firefox.exe, 0000000E.00000003.1531009048.00000273FF28A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/common
    Source: firefox.exe, 0000000E.00000003.1531330806.00000273FF261000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/dates-and-times$
    Source: firefox.exe, 0000000E.00000003.1531009048.00000273FF28A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/math
    Source: firefox.exe, 0000000E.00000003.1531330806.00000273FF261000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/regular-expressions
    Source: firefox.exe, 0000000E.00000003.1531009048.00000273FF28A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/sets
    Source: firefox.exe, 0000000E.00000003.1474758436.000002738ECD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000E.00000003.1427375247.000002738E7EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1541941882.00000273901C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1570425513.000002738E73F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417590061.000002738E0DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1494075832.000002738CF08000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1547548736.000002738F36D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1475035601.000002738E9F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1490050943.000002738E9A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1476209352.000002738E0C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1438347927.000002738E19D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1427784421.000002738E7EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1421605392.000002738E1C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1570425513.000002738E72D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1467701071.000002738E194000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1493778222.000002738E99C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1565614962.000002738C772000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572037974.000002738CF3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369019016.000002738E0D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1393197300.00000273952B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1576894945.0000027390B20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1564782101.000002738E11B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000E.00000003.1491965999.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572967137.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1497423243.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1501744891.00000273FF87D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000E.00000003.1524118195.0000027398046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1524118195.0000027398051000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1513912321.0000027398051000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1513912321.0000027398044000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.1524118195.0000027398046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1524118195.0000027398051000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1513912321.0000027398051000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1513912321.0000027398044000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000E.00000003.1491965999.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572967137.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1497423243.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1501744891.00000273FF87D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.1491965999.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572967137.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1497423243.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1501744891.00000273FF87D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000E.00000003.1515889482.000002739594B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1534338200.000002739594B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526033380.000002739594B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000E.00000003.1401823746.000002738F6C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529887276.00000273FFBE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1547342453.000002738F45B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F26D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1547548736.000002738F3B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1399437969.000002738F3E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402241136.000002738F3E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000E.00000003.1547342453.000002738F45B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulP
    Source: firefox.exe, 00000012.00000003.1396294734.0000025179C3D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2563362049.0000025179C3D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000003.1396975584.0000025179C3D000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000E.00000003.1524118195.0000027398051000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1513912321.0000027398051000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.1524118195.0000027398051000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1513912321.0000027398051000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000E.00000003.1547548736.000002738F36D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000E.00000003.1361859283.000002738CF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1361686648.000002738CF20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1362020407.000002738CF5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1361440831.000002738CD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1362247591.000002738CF7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000E.00000003.1542479480.000002739016F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000E.00000003.1517509637.000002739537B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528562733.000002739537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000E.00000003.1427196458.000002738EFBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1438788336.000002738EFBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1492325674.000002738EFBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1525575153.000002739597A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1489171675.000002738EF16000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1422340199.000002738EFBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1486326118.000002738EFBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1430803488.000002738EF6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1478022706.000002738EF69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1515450237.000002739597A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1487969543.000002738EF6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1465427630.000002738EFBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1462428523.000002738EFBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1468320920.000002738EFBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1424085812.000002738EFBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1486749057.000002738EF69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1422641488.000002738EFBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1430803488.000002738EFBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000E.00000003.1537284331.000002739513B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000E.00000003.1537284331.000002739513B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000E.00000003.1537284331.000002739513B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000E.00000003.1537284331.000002739513B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000E.00000003.1537284331.000002739513B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000E.00000003.1549552403.000002738E8C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000E.00000003.1400709295.00000273957EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526361183.00000273957EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000E.00000003.1515889482.0000027395964000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000E.00000003.1400292874.000002739595F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526033380.0000027395964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1515889482.0000027395964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1398698040.000002739596A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1534338200.0000027395964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400168091.000002739596A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000E.00000003.1515889482.000002739595A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000E.00000003.1533729803.0000027398124000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000E.00000003.1523895616.00000273FF2B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2558370735.000002110F8C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2557604962.0000025178FEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2561655515.0000018104E03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700
    Source: firefox.exe, 0000000E.00000003.1523895616.00000273FF2B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2558370735.000002110F8C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2557604962.0000025178FEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2561655515.0000018104E03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700002.1&cta
    Source: firefox.exe, 0000000E.00000003.1516921596.0000027395638000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000E.00000003.1421437052.000002738E12D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
    Source: firefox.exe, 0000000E.00000003.1422573726.000002738EF66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1421009977.000002738E138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1421119788.000002738E13B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1422973415.000002738EF6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000E.00000003.1422573726.000002738EF66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1422973415.000002738EF6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000E.00000003.1425445384.000002738EFEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000E.00000003.1420384853.000002738E193000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1420173205.000002738EF87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1421119788.000002738E1A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1425445384.000002738EFEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1421119788.000002738E193000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1422340199.000002738EF87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1420384853.000002738E141000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1421009977.000002738E138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1421119788.000002738E13B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000E.00000003.1422340199.000002738EF8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1422641488.000002738EF8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000E.00000003.1401224677.000002739519F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000E.00000003.1401224677.000002739519F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000E.00000003.1401224677.000002739519F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000E.00000003.1401224677.000002739519F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000E.00000003.1422573726.000002738EF66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1421605392.000002738E1A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1422973415.000002738EF6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000E.00000003.1490954261.000002738E7BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000E.00000003.1422340199.000002738EF8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1422641488.000002738EF8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000E.00000003.1420203801.000002738E1AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1421605392.000002738E1A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 0000000E.00000003.1425445384.000002738EFEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1425949162.000002738EF6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000E.00000003.1425445384.000002738EFEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000E.00000003.1361859283.000002738CF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1361686648.000002738CF20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1362020407.000002738CF5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1361440831.000002738CD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1362247591.000002738CF7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000E.00000003.1541606028.00000273901F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 0000000E.00000003.1534721618.000002739590B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.1537001749.0000027395199000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000E.00000003.1523895616.00000273FF2B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2558370735.000002110F8C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2557604962.0000025178FEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2561655515.0000018104E03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/5b4DH7KHAf2n_mNaLjNi1-UAoKmM9rhqaA9w7FyznHo.10943.jpg
    Source: firefox.exe, 0000000E.00000003.1523895616.00000273FF2B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2558370735.000002110F8C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2557604962.0000025178FEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2561655515.0000018104E03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000E.00000003.1536089372.0000027395671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526998669.000002739566A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1516248039.000002739566A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.1536011998.000002739567F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.1536011998.000002739567F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000E.00000003.1471726671.000002739523E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390874550.0000027395240000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568318894.000002739523E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000E.00000003.1570425513.000002738E737000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000E.00000003.1471726671.000002739523E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568318894.000002739523E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000E.00000003.1471726671.000002739523E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568318894.000002739523E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000E.00000003.1471726671.000002739523E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390874550.0000027395240000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568318894.000002739523E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000E.00000003.1476209352.000002738E064000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1361859283.000002738CF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1361686648.000002738CF20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1362020407.000002738CF5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1550553196.000002738E832000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1361440831.000002738CD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1362247591.000002738CF7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1420203801.000002738E1BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000E.00000003.1491965999.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1493452218.000002738C734000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572967137.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1364930689.000002738C733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469879613.000002738C739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1364694062.000002738C717000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1497423243.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1501744891.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1363689055.000002738C733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1502195603.000002738C739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1565858269.000002738C739000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.1493452218.000002738C734000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1364930689.000002738C733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469879613.000002738C739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1364694062.000002738C717000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1363689055.000002738C733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1502195603.000002738C739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1565858269.000002738C739000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 00000014.00000002.2557732440.0000018104B13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.1411486364.000002738E950000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1414034678.00000273958E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
    Source: firefox.exe, 0000000E.00000003.1412753471.000002738E9A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1414641857.000002738E966000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1411486364.000002738E950000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1412753471.000002738E992000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1414034678.00000273958E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000E.00000003.1411486364.000002738E950000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1413642306.000002738ECD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000E.00000003.1514714735.000002739716C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1524951457.000002739716C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.1533071021.00000273FF2DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523895616.00000273FF2DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000014.00000002.2557732440.0000018104B13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000014.00000002.2557732440.0000018104BC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000014.00000002.2557732440.0000018104BC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000014.00000002.2557732440.0000018104B30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 00000014.00000002.2557732440.0000018104BC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000E.00000003.1537284331.000002739513B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000E.00000003.1517593665.0000027395333000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 00000014.00000002.2557732440.0000018104BC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000E.00000003.1537284331.000002739513B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000E.00000003.1537284331.000002739513B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000E.00000003.1537284331.000002739513B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000E.00000003.1471726671.000002739523E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390874550.0000027395240000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568318894.000002739523E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000E.00000003.1393197300.00000273952B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1391482554.00000273952B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1471132033.00000273952B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000E.00000003.1393197300.00000273952B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1391482554.00000273952B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1471132033.00000273952B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000E.00000003.1471726671.000002739523E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568318894.000002739523E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000E.00000003.1471726671.000002739523E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568318894.000002739523E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000E.00000003.1361859283.000002738CF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1361686648.000002738CF20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1362020407.000002738CF5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1361440831.000002738CD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1362247591.000002738CF7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000E.00000003.1524747301.00000273971C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000E.00000003.1401224677.000002739519F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000E.00000003.1401224677.000002739519F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000E.00000003.1537432004.0000027395112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000E.00000003.1516248039.00000273956D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
    Source: firefox.exe, 0000000E.00000003.1401224677.000002739519F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000E.00000003.1436564461.0000027397D31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1514192036.0000027398019000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1466155260.000002738D72E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1524396001.0000027398024000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1514113798.0000027398024000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000E.00000003.1524118195.0000027398046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1513912321.0000027398044000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000E.00000003.1524118195.0000027398046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1513912321.0000027398044000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000E.00000003.1524118195.0000027398046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1513912321.0000027398044000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000E.00000003.1524118195.0000027398046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1513912321.0000027398044000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000E.00000003.1524118195.0000027398046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1513912321.0000027398044000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000E.00000003.1528225213.00000273953BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1517268067.00000273953BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqrfQHr4pbW4ZbWfpbY7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000E.00000003.1539672496.00000273904EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2557604962.0000025178FC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2557732440.0000018104BF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000E.00000003.1545441637.0000027390747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1513097637.00000273981D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/c4d2d813-a9f4-41ff-b582-8fbe
    Source: firefox.exe, 0000000E.00000003.1538966066.00000273907B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/newtab/1/f169e537-944e-4569-997a-01b8f
    Source: firefox.exe, 0000000E.00000003.1537284331.000002739513B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000E.00000003.1471726671.000002739523E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568318894.000002739523E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000E.00000003.1400956714.0000027395735000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000E.00000003.1471726671.000002739523E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568318894.000002739523E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000E.00000003.1471726671.000002739523E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568318894.000002739523E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000E.00000003.1471726671.000002739523E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568318894.000002739523E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000E.00000003.1402906780.000002738E3CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000E.00000003.1537001749.000002739519F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000E.00000003.1401224677.000002739519F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213ebP
    Source: firefox.exe, 0000000E.00000003.1541350674.0000027390330000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000E.00000003.1541350674.0000027390330000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000E.00000003.1493452218.000002738C734000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1364930689.000002738C733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469879613.000002738C739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1364694062.000002738C717000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1363689055.000002738C733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1502195603.000002738C739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1565858269.000002738C739000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000E.00000003.1491965999.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1493452218.000002738C734000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572967137.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1364930689.000002738C733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469879613.000002738C739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1364694062.000002738C717000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1497423243.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1501744891.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1363689055.000002738C733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1502195603.000002738C739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1565858269.000002738C739000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000E.00000003.1491965999.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1493452218.000002738C734000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572967137.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1364930689.000002738C733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469879613.000002738C739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1364694062.000002738C717000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1497423243.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1501744891.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1363689055.000002738C733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1502195603.000002738C739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1565858269.000002738C739000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000010.00000002.2558370735.000002110F872000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2557604962.0000025178F87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2557732440.0000018104B8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.1427784421.000002738E7F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 0000000E.00000003.1493452218.000002738C734000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1364930689.000002738C733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469879613.000002738C739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1364694062.000002738C717000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1363689055.000002738C733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1502195603.000002738C739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1565858269.000002738C739000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000E.00000003.1427046571.000002738E7F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1423629407.000002738E7F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1427784421.000002738E7F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 0000000E.00000003.1427046571.000002738E7F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1423629407.000002738E7F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1427784421.000002738E7F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 0000000E.00000003.1491965999.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1493452218.000002738C734000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572967137.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1364930689.000002738C733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469879613.000002738C739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1364694062.000002738C717000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1497423243.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1501744891.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1363689055.000002738C733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1502195603.000002738C739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1565858269.000002738C739000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000E.00000003.1549552403.000002738E891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1534721618.000002739590B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.1537432004.0000027395112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000E.00000003.1534897905.00000273957F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526361183.00000273957F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000E.00000003.1362247591.000002738CF7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000E.00000003.1570425513.000002738E737000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.1534897905.00000273957F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526361183.00000273957F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000E.00000003.1516248039.00000273956F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526998669.00000273956F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1534940345.00000273956F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000E.00000003.1528225213.00000273953F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2557604962.0000025178F12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2557732440.0000018104B13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 00000014.00000002.2557732440.0000018104B13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/CN=The
    Source: firefox.exe, 0000000E.00000003.1528225213.00000273953F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000E.00000003.1537284331.000002739513B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2557604962.0000025178FC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2557732440.0000018104BF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000E.00000003.1549552403.000002738E8C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000E.00000003.1549552403.000002738E8C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000E.00000003.1411486364.000002738E950000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-def
    Source: firefox.exe, 0000000E.00000003.1411486364.000002738E950000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1413642306.000002738ECD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=spotlight
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000E.00000003.1401823746.000002738F6C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1546295228.000002738F6D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000E.00000003.1525575153.000002739597A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1515450237.000002739597A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000E.00000003.1534897905.00000273957F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1546177720.000002738F6F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526361183.00000273957F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1546466338.000002738F697000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000E.00000003.1533729803.0000027398150000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000E.00000003.1500277629.00000273902B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577032129.00000273902B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1503249768.00000273902B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1468807024.00000273902A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000E.00000003.1540445011.0000027390349000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000E.00000003.1533729803.0000027398150000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.njy8xaI_aUJp
    Source: firefox.exe, 0000000E.00000003.1471726671.000002739523E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568318894.000002739523E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000E.00000003.1516248039.000002739566A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400956714.0000027395735000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000E.00000003.1537432004.0000027395112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000E.00000003.1400709295.00000273957EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1517820988.00000273951EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1401224677.00000273951EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529058491.00000273951EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526361183.00000273957EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000E.00000003.1471726671.000002739523E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390874550.0000027395240000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568318894.000002739523E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526361183.0000027395762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400956714.0000027395774000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000E.00000003.1526361183.0000027395762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400956714.0000027395774000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000E.00000003.1400709295.00000273957EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526361183.00000273957EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000E.00000003.1516248039.000002739566A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526361183.0000027395762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400956714.0000027395774000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400956714.0000027395735000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000E.00000003.1523895616.00000273FF2B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2558370735.000002110F8C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2557604962.0000025178FEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2561655515.0000018104E03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15e498ec2b39921665a1fbc954bff40a8106629178eadc64
    Source: firefox.exe, 0000000E.00000003.1476209352.000002738E064000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1361859283.000002738CF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1361686648.000002738CF20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1362020407.000002738CF5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1361440831.000002738CD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1362247591.000002738CF7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1420203801.000002738E1BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000E.00000003.1526361183.0000027395762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400956714.0000027395774000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000E.00000003.1526361183.0000027395762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400956714.0000027395774000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000E.00000003.1400709295.00000273957EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526361183.00000273957EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400956714.0000027395735000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000E.00000003.1400709295.00000273957EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526361183.00000273957EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400956714.0000027395735000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.1400956714.0000027395735000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000E.00000003.1526361183.0000027395762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400956714.0000027395774000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000E.00000003.1400168091.000002739596A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000E.00000003.1516248039.00000273956C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000E.00000003.1401161824.000002739571D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1396865645.000002739554F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000E.00000003.1401161824.000002739571D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1361440831.000002738CD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1362247591.000002738CF7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000E.00000003.1401161824.000002739571D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1361440831.000002738CD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1362247591.000002738CF7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1420203801.000002738E1BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000E.00000003.1533729803.000002739815A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000E.00000003.1427046571.000002738E7F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1423629407.000002738E7F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1427784421.000002738E7F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 0000000E.00000003.1400709295.00000273957EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526361183.00000273957EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000E.00000003.1427046571.000002738E7F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1423629407.000002738E7F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1427784421.000002738E7F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 0000000E.00000003.1400709295.00000273957EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526361183.00000273957EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000E.00000003.1400709295.00000273957EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526361183.00000273957EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000E.00000003.1523895616.00000273FF2B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2558370735.000002110F8C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2557604962.0000025178FEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2561655515.0000018104E03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.marriott.com/default.mi?utm_source=admarketplace&utm_medium=cpc&utm_campaign=Marriott_Pr
    Source: firefox.exe, 0000000E.00000003.1525575153.00000273959F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1532335263.00000273959FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528924033.000002739531E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1517782483.000002739531E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544922560.00000273959F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1515450237.00000273959F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1532335263.00000273959F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.1533729803.0000027398150000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.d-GHL1OW1fkT
    Source: firefox.exe, 0000000E.00000003.1412753471.000002738E9A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1414641857.000002738E966000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1411486364.000002738E950000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1412753471.000002738E992000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1414034678.00000273958E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000E.00000003.1533729803.0000027398150000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.sYEKgG4Or0s6
    Source: firefox.exe, 0000000E.00000003.1525575153.000002739597A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1515450237.000002739597A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000E.00000003.1513750559.000002739817F000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.1549314879.000002738EB7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1533729803.0000027398150000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000E.00000003.1525575153.000002739597A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1515450237.000002739597A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.1533729803.0000027398150000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1546466338.000002738F697000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000014.00000002.2557732440.0000018104BF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000E.00000003.1549314879.000002738EB7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1533729803.0000027398150000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000E.00000003.1547548736.000002738F30F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000E.00000003.1517820988.00000273951EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526361183.0000027395762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400956714.0000027395774000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1401224677.00000273951EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529058491.00000273951EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000E.00000003.1516248039.000002739569E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526361183.00000273957EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000E.00000003.1551712431.000002738E96F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000E.00000003.1526361183.0000027395762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400956714.0000027395774000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000E.00000003.1513912321.0000027398044000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2557604962.0000025178F03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2557732440.0000018104B0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1517820988.00000273951EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1401224677.00000273951EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529058491.00000273951EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000E.00000003.1547224445.000002738F47D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1546851726.000002738F4B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526361183.0000027395788000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000E.00000003.1537673275.0000027390AAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537553469.0000027390AF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000014.00000002.2561079650.0000018104CA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/chal
    Source: firefox.exe, 00000010.00000002.2561479160.000002110F9A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/chalN
    Source: firefox.exe, 00000012.00000002.2556036282.0000025178D3A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2556472497.0000025178DA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2555773410.00000181047E0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2555773410.00000181047EA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2561079650.0000018104CA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000C.00000002.1338345888.00000223C2D20000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.1351927244.00000272C76FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000012.00000002.2556036282.0000025178D30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd4
    Source: firefox.exe, 00000010.00000002.2557602411.000002110F6C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2561479160.000002110F9A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2556036282.0000025178D30000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2556472497.0000025178DA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2555773410.00000181047E0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2561079650.0000018104CA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.10:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49753 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.10:49817 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49819 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.10:49821 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.10:49826 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49829 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49828 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49827 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:49893 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:49894 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0022EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0022EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0022ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0022ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0022EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0022EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0021AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0021AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00249576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00249576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.1288890905.0000000000272000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_a618338f-3
    Source: file.exe, 00000000.00000000.1288890905.0000000000272000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_627589a2-4
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_a7dbe0f7-7
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_8282c5ee-2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000251794B9D77 NtQuerySystemInformation,18_2_00000251794B9D77
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000251794D2D32 NtQuerySystemInformation,18_2_00000251794D2D32
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0021D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0021D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00211201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00211201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0021E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0021E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001BBF400_2_001BBF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002220460_2_00222046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001B80600_2_001B8060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002182980_2_00218298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EE4FF0_2_001EE4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001E676B0_2_001E676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002448730_2_00244873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001DCAA00_2_001DCAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001BCAF00_2_001BCAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001CCC390_2_001CCC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001E6DD90_2_001E6DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001CB1190_2_001CB119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001B91C00_2_001B91C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D13940_2_001D1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D17060_2_001D1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D781B0_2_001D781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001B79200_2_001B7920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001C997D0_2_001C997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D19B00_2_001D19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D7A4A0_2_001D7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D1C770_2_001D1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D7CA70_2_001D7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0023BE440_2_0023BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001E9EEE0_2_001E9EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D1F320_2_001D1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000251794B9D7718_2_00000251794B9D77
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000251794D2D3218_2_00000251794D2D32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000251794D345C18_2_00000251794D345C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000251794D2D7218_2_00000251794D2D72
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 001CF9F2 appears 40 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 001B9CB3 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 001D0A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal80.troj.evad.winEXE@34/34@65/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002237B5 GetLastError,FormatMessageW,0_2_002237B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002110BF AdjustTokenPrivileges,CloseHandle,0_2_002110BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002116C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_002116C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002251CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_002251CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0021D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0021D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0022648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0022648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001B42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_001B42A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8184:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1824:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7944:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8056:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8120:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: file.exeReversingLabs: Detection: 23%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2208 -prefsLen 25358 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c88cb1df-c4c7-48fc-8cea-8a402398f5b9} 5668 "\\.\pipe\gecko-crash-server-pipe.5668" 273fd16e710 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4200 -parentBuildID 20230927232528 -prefsHandle 3940 -prefMapHandle 4192 -prefsLen 26308 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {07ec12a2-6adc-446b-8620-3205216fb253} 5668 "\\.\pipe\gecko-crash-server-pipe.5668" 273fd183610 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5072 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5064 -prefMapHandle 5060 -prefsLen 33184 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {31127174-00d4-4db6-aba6-974133e70ee5} 5668 "\\.\pipe\gecko-crash-server-pipe.5668" 2738eb48f10 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2208 -prefsLen 25358 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c88cb1df-c4c7-48fc-8cea-8a402398f5b9} 5668 "\\.\pipe\gecko-crash-server-pipe.5668" 273fd16e710 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4200 -parentBuildID 20230927232528 -prefsHandle 3940 -prefMapHandle 4192 -prefsLen 26308 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {07ec12a2-6adc-446b-8620-3205216fb253} 5668 "\\.\pipe\gecko-crash-server-pipe.5668" 273fd183610 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5072 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5064 -prefMapHandle 5060 -prefsLen 33184 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {31127174-00d4-4db6-aba6-974133e70ee5} 5668 "\\.\pipe\gecko-crash-server-pipe.5668" 2738eb48f10 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001B42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_001B42DE
    Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D0A76 push ecx; ret 0_2_001D0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001CF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_001CF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00241C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00241C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-95737
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000251794B9D77 rdtsc 18_2_00000251794B9D77
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.9 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0021DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0021DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EC2A2 FindFirstFileExW,0_2_001EC2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002268EE FindFirstFileW,FindClose,0_2_002268EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0022698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0022698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0021D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0021D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0021D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0021D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00229642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00229642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0022979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0022979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00229B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00229B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00225C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00225C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001B42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_001B42DE
    Source: firefox.exe, 00000010.00000002.2562698950.000002110FB00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllu
    Source: firefox.exe, 00000014.00000002.2555773410.00000181047EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWpN
    Source: firefox.exe, 00000010.00000002.2562698950.000002110FB00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllS
    Source: firefox.exe, 00000010.00000002.2562698950.000002110FB00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2556036282.0000025178D3A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2562151567.0000025179540000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2561420139.0000018104CB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000010.00000002.2561957242.000002110FA19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.2557602411.000002110F6CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000010.00000002.2562698950.000002110FB00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2562151567.0000025179540000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000251794B9D77 rdtsc 18_2_00000251794B9D77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0022EAA2 BlockInput,0_2_0022EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001E2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_001E2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001B42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_001B42DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D4CE8 mov eax, dword ptr fs:[00000030h]0_2_001D4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00210B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00210B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001E2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_001E2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_001D083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D09D5 SetUnhandledExceptionFilter,0_2_001D09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_001D0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00211201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00211201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_001F2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0021B226 SendInput,keybd_event,0_2_0021B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002322DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_002322DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00210B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00210B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00211663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00211663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D0698 cpuid 0_2_001D0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0020D21C GetLocalTime,0_2_0020D21C
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0020D27A GetUserNameW,0_2_0020D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EB952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_001EB952
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001B42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_001B42DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7876, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7876, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00231204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00231204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00231806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00231806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1574339 Sample: file.exe Startdate: 13/12/2024 Architecture: WINDOWS Score: 80 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Antivirus / Scanner detection for submitted sample 2->57 59 Multi AV Scanner detection for submitted file 2->59 61 Yara detected Credential Flusher 2->61 63 3 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 200 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.181.110, 443, 49728, 49729 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49727, 49739, 49742 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe24%ReversingLabsWin32.Ransomware.Generic
    file.exe100%AviraTR/ATRAPS.Gen
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.196.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.129
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.65.91
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.58.224
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        high
                        youtube.com
                        142.250.181.110
                        truefalse
                          high
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            high
                            youtube-ui.l.google.com
                            172.217.19.14
                            truefalse
                              high
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                high
                                reddit.map.fastly.net
                                151.101.65.140
                                truefalse
                                  high
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    high
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      high
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        high
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          high
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            high
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              high
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                high
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000014.00000002.2557732440.0000018104BC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                          high
                                                                          https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.1471726671.000002739523E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390874550.0000027395240000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568318894.000002739523E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000010.00000002.2558370735.000002110F872000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2557604962.0000025178F87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2557732440.0000018104B8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.1400709295.00000273957EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526361183.00000273957EC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.1528225213.00000273953F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://contile-images.services.mozilla.com/5b4DH7KHAf2n_mNaLjNi1-UAoKmM9rhqaA9w7FyznHo.10943.jpgfirefox.exe, 0000000E.00000003.1523895616.00000273FF2B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2558370735.000002110F8C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2557604962.0000025178FEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2561655515.0000018104E03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                      high
                                                                                      https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.1361859283.000002738CF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1361686648.000002738CF20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1362020407.000002738CF5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1361440831.000002738CD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1362247591.000002738CF7B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.1549552403.000002738E8C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.1524118195.0000027398046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1513912321.0000027398044000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700firefox.exe, 0000000E.00000003.1523895616.00000273FF2B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2558370735.000002110F8C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2557604962.0000025178FEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2561655515.0000018104E03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                high
                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000E.00000003.1401224677.000002739519F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.1476209352.000002738E064000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1361859283.000002738CF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1361686648.000002738CF20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1362020407.000002738CF5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1361440831.000002738CD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1362247591.000002738CF7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1420203801.000002738E1BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.msn.comfirefox.exe, 0000000E.00000003.1547548736.000002738F30F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.1361859283.000002738CF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1361686648.000002738CF20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1362020407.000002738CF5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1361440831.000002738CD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1362247591.000002738CF7B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700002.1&ctafirefox.exe, 0000000E.00000003.1523895616.00000273FF2B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2558370735.000002110F8C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2557604962.0000025178FEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2561655515.0000018104E03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                  high
                                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-deffirefox.exe, 0000000E.00000003.1411486364.000002738E950000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://exslt.org/setsfirefox.exe, 0000000E.00000003.1531009048.00000273FF28A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://youtube.com/firefox.exe, 0000000E.00000003.1537673275.0000027390AAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537553469.0000027390AF3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000E.00000003.1534721618.000002739590B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://www.instagram.com/firefox.exe, 0000000E.00000003.1427046571.000002738E7F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1423629407.000002738E7F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1427784421.000002738E7F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://exslt.org/commonfirefox.exe, 0000000E.00000003.1531009048.00000273FF28A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://ok.ru/firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://www.amazon.com/firefox.exe, 0000000E.00000003.1516248039.000002739566A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526361183.0000027395762000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400956714.0000027395774000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1400956714.0000027395735000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 0000000E.00000003.1491965999.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572967137.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1497423243.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1501744891.00000273FF87D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://www.youtube.com/firefox.exe, 0000000E.00000003.1513912321.0000027398044000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2557604962.0000025178F03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2557732440.0000018104B0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.1422340199.000002738EF8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1422641488.000002738EF8A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://MD8.mozilla.org/1/mfirefox.exe, 0000000E.00000003.1547548736.000002738F36D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.bbc.co.uk/firefox.exe, 0000000E.00000003.1400709295.00000273957EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526361183.00000273957EC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.1537284331.000002739513B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000014.00000002.2557732440.0000018104BC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://127.0.0.1:firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.1420384853.000002738E193000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1420173205.000002738EF87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1421119788.000002738E1A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1425445384.000002738EFEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1421119788.000002738E193000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1422340199.000002738EF87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1420384853.000002738E141000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1421009977.000002738E138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1421119788.000002738E13B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.1570425513.000002738E737000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://bugzilla.mofirefox.exe, 0000000E.00000003.1516921596.0000027395638000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://detectportal.firefox.comPfirefox.exe, 0000000E.00000003.1537801171.0000027390A9D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.1549552403.000002738E8C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://spocs.getpocket.com/firefox.exe, 0000000E.00000003.1528225213.00000273953F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2557604962.0000025178F12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2557732440.0000018104B13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.iqiyi.com/firefox.exe, 0000000E.00000003.1400709295.00000273957EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526361183.00000273957EC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://spocs.getpocket.com/CN=Thefirefox.exe, 00000014.00000002.2557732440.0000018104B13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000E.00000003.1401224677.000002739519F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000E.00000003.1515889482.000002739594B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1534338200.000002739594B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526033380.000002739594B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000E.00000003.1421437052.000002738E12D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://support.mozilla.org/products/firefoxgro.allizom.troppus.njy8xaI_aUJpfirefox.exe, 0000000E.00000003.1533729803.0000027398150000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.1427375247.000002738E7EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1541941882.00000273901C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1570425513.000002738E73F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417590061.000002738E0DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1494075832.000002738CF08000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1547548736.000002738F36D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1475035601.000002738E9F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1490050943.000002738E9A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1476209352.000002738E0C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1438347927.000002738E19D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1427784421.000002738E7EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1421605392.000002738E1C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1570425513.000002738E72D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1467701071.000002738E194000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1493778222.000002738E99C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1565614962.000002738C772000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572037974.000002738CF3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1369019016.000002738E0D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1393197300.00000273952B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1576894945.0000027390B20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1564782101.000002738E11B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://account.bellmedia.cfirefox.exe, 0000000E.00000003.1542479480.000002739016F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.1541350674.0000027390330000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839firefox.exe, 0000000E.00000003.1411486364.000002738E950000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1413642306.000002738ECD3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://www.zhihu.com/firefox.exe, 0000000E.00000003.1548260405.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1517820988.00000273951EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1402386396.000002738F235000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1401224677.00000273951EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529058491.00000273951EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.1524118195.0000027398051000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1513912321.0000027398051000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.1524118195.0000027398051000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1513912321.0000027398051000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqrfQHr4pbW4ZbWfpbY7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000E.00000003.1515889482.000002739594B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1534338200.000002739594B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526033380.000002739594B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.1471726671.000002739523E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568318894.000002739523E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.1400956714.0000027395735000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            http://exslt.org/dates-and-times$firefox.exe, 0000000E.00000003.1531330806.00000273FF261000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://profiler.firefox.comfirefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000E.00000003.1493452218.000002738C734000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1364930689.000002738C733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469879613.000002738C739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1364694062.000002738C717000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1363689055.000002738C733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1502195603.000002738C739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1565858269.000002738C739000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000E.00000003.1420203801.000002738E1AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1421605392.000002738E1A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.1540445011.0000027390349000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.1422573726.000002738EF66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1421605392.000002738E1A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1422973415.000002738EF6D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000E.00000003.1491965999.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1493452218.000002738C734000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572967137.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1364930689.000002738C733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469879613.000002738C739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1364694062.000002738C717000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1497423243.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1501744891.00000273FF87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1363689055.000002738C733000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1502195603.000002738C739000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1565858269.000002738C739000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000E.00000003.1537284331.000002739513B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000E.00000003.1536011998.000002739567F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://www.amazon.co.uk/firefox.exe, 0000000E.00000003.1400709295.00000273957EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526361183.00000273957EC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000E.00000003.1533071021.00000273FF2DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1523895616.00000273FF2DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://monitor.firefox.com/user/preferencesfirefox.exe, 00000010.00000002.2561284388.000002110F900000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2561187782.0000025179460000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2560910095.0000018104C00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://screenshots.firefox.com/firefox.exe, 0000000E.00000003.1362247591.000002738CF7B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://www.google.com/searchfirefox.exe, 0000000E.00000003.1401161824.000002739571D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1361440831.000002738CD00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1362247591.000002738CF7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1420203801.000002738E1BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                          34.149.100.209
                                                                                                                                                                                                                                                                          prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.107.243.93
                                                                                                                                                                                                                                                                          push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          151.101.65.91
                                                                                                                                                                                                                                                                          services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                          34.107.221.82
                                                                                                                                                                                                                                                                          prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          142.250.181.110
                                                                                                                                                                                                                                                                          youtube.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.244.181.201
                                                                                                                                                                                                                                                                          prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.117.188.166
                                                                                                                                                                                                                                                                          contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                          35.201.103.21
                                                                                                                                                                                                                                                                          normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.190.72.216
                                                                                                                                                                                                                                                                          prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.160.144.191
                                                                                                                                                                                                                                                                          prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.120.208.123
                                                                                                                                                                                                                                                                          telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                          Analysis ID:1574339
                                                                                                                                                                                                                                                                          Start date and time:2024-12-13 08:54:35 +01:00
                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                          Overall analysis duration:0h 7m 3s
                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:24
                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                          Sample name:file.exe
                                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                                          Classification:mal80.troj.evad.winEXE@34/34@65/12
                                                                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 40%
                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 96%
                                                                                                                                                                                                                                                                          • Number of executed functions: 50
                                                                                                                                                                                                                                                                          • Number of non-executed functions: 289
                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 44.228.225.150, 35.85.93.176, 54.213.181.160, 142.250.181.142, 88.221.134.155, 88.221.134.209, 142.250.181.138, 142.250.181.74, 13.107.246.63, 23.218.208.109, 172.202.163.200
                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, otelrules.azureedge.net, slscr.update.microsoft.com, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                          • Execution Graph export aborted for target firefox.exe, PID 5668 because there are no executed function
                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                          • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                                                                          02:55:42API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                          34.117.188.166Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              34.149.100.209Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  151.101.65.91Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                      example.orgPl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      star-mini.c10r.facebook.comPl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                      Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                      GOOGLE-AS-APGoogleAsiaPacificPteLtdSGPl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.121.53
                                                                                                                                                                                                                                                                                                                                      FASTLYUSsecure.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                      • 185.199.110.153
                                                                                                                                                                                                                                                                                                                                      archive.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                      • 185.199.111.153
                                                                                                                                                                                                                                                                                                                                      in.exeGet hashmaliciousBabadeda, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                      • 185.199.108.153
                                                                                                                                                                                                                                                                                                                                      Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                      greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.1.137
                                                                                                                                                                                                                                                                                                                                      goodthhingswithgreatcapitalthingsforgreatnewswithgoodmorng.htaGet hashmaliciousCobalt Strike, FormBookBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.1.137
                                                                                                                                                                                                                                                                                                                                      creamkissingthingswithcreambananapackagecreamy.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.1.137
                                                                                                                                                                                                                                                                                                                                      ATGS-MMD-ASUSPl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.0.41.226
                                                                                                                                                                                                                                                                                                                                      powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                      • 51.92.80.67
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                      • 48.252.209.208
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                      fb0aa01abe9d8e4037eb3473ca6e2dcaPl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7946
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.175399420800402
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:2MMXN5acbhbVbTbfbRbObtbyEl7nErHJA6unSrDtTkdyS+:2tGcNhnzFSJkru1nSrDhkdyv
                                                                                                                                                                                                                                                                                                                                                          MD5:DFC0B04351BD1FCE0AB9E05B179411A4
                                                                                                                                                                                                                                                                                                                                                          SHA1:67D7E6157BCBFB11BC563CB47B3C3E5BC31A5BA4
                                                                                                                                                                                                                                                                                                                                                          SHA-256:13498B9F9F566CF8C3F7CF4F6981359C2A7EE39FF2C1BD000F7B59BD4B366727
                                                                                                                                                                                                                                                                                                                                                          SHA-512:B06BD48B9C155F7EC56AD390C832A7BD23F4A6CA3531D09A7CD6FC6A18269E65C86F298B31C9809A34C3DD4EAEE8387A8AB49F6BC8309F0D29A37295945384FE
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"type":"uninstall","id":"f4bfca67-9f15-4210-9b05-fd5b6de50c36","creationDate":"2024-12-13T09:51:30.646Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"c52d5856-ece5-494f-aabd-86188f9ce2c7","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7946
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.175399420800402
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:2MMXN5acbhbVbTbfbRbObtbyEl7nErHJA6unSrDtTkdyS+:2tGcNhnzFSJkru1nSrDhkdyv
                                                                                                                                                                                                                                                                                                                                                          MD5:DFC0B04351BD1FCE0AB9E05B179411A4
                                                                                                                                                                                                                                                                                                                                                          SHA1:67D7E6157BCBFB11BC563CB47B3C3E5BC31A5BA4
                                                                                                                                                                                                                                                                                                                                                          SHA-256:13498B9F9F566CF8C3F7CF4F6981359C2A7EE39FF2C1BD000F7B59BD4B366727
                                                                                                                                                                                                                                                                                                                                                          SHA-512:B06BD48B9C155F7EC56AD390C832A7BD23F4A6CA3531D09A7CD6FC6A18269E65C86F298B31C9809A34C3DD4EAEE8387A8AB49F6BC8309F0D29A37295945384FE
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"type":"uninstall","id":"f4bfca67-9f15-4210-9b05-fd5b6de50c36","creationDate":"2024-12-13T09:51:30.646Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"c52d5856-ece5-494f-aabd-86188f9ce2c7","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                          MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                          SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                          SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                          MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                          SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                          SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4419
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.936864333273975
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:gjziNFS+O2PUFzOdwNIOd8jvYRGrL7itU8P:gjziNFS+OyUxOdwiOd8jTLYU8P
                                                                                                                                                                                                                                                                                                                                                          MD5:B4AA949495CE0F3A0F40FD9B289E0E05
                                                                                                                                                                                                                                                                                                                                                          SHA1:48A0F08D8C62BE37F710EE73FA617D6B93C1C607
                                                                                                                                                                                                                                                                                                                                                          SHA-256:78FABDD80D9198CCF3EC0E10EA861D4E90ADFA3361062A71ED52EBFE0C7DB8F8
                                                                                                                                                                                                                                                                                                                                                          SHA-512:DEED191803F581019DA778DFB8D4E42FA6C07947BF3D3874D10954EA94257C2E76B4E311B377049955DA2414CCCB06A5ECDFE379F740FB157BDDF6828FE0DA6A
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"treatment-a","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"enableBookmarksToolbar":"always"},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"22cb469c-1a0f-4c4f-8465-adc25b4d990d","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T09:51:32.910Z","featureIds":["bookmarks"],"prefs":[{"name":"browser.toolbars.bookmarks.visibility","branch":"user","featureId":"bookmarks","variable":"enableBookmarksToolbar","originalValue":null}],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-s
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4419
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.936864333273975
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:gjziNFS+O2PUFzOdwNIOd8jvYRGrL7itU8P:gjziNFS+OyUxOdwiOd8jTLYU8P
                                                                                                                                                                                                                                                                                                                                                          MD5:B4AA949495CE0F3A0F40FD9B289E0E05
                                                                                                                                                                                                                                                                                                                                                          SHA1:48A0F08D8C62BE37F710EE73FA617D6B93C1C607
                                                                                                                                                                                                                                                                                                                                                          SHA-256:78FABDD80D9198CCF3EC0E10EA861D4E90ADFA3361062A71ED52EBFE0C7DB8F8
                                                                                                                                                                                                                                                                                                                                                          SHA-512:DEED191803F581019DA778DFB8D4E42FA6C07947BF3D3874D10954EA94257C2E76B4E311B377049955DA2414CCCB06A5ECDFE379F740FB157BDDF6828FE0DA6A
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"treatment-a","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"enableBookmarksToolbar":"always"},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"22cb469c-1a0f-4c4f-8465-adc25b4d990d","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T09:51:32.910Z","featureIds":["bookmarks"],"prefs":[{"name":"browser.toolbars.bookmarks.visibility","branch":"user","featureId":"bookmarks","variable":"enableBookmarksToolbar","originalValue":null}],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-s
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 27954 bytes
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6084
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.624738020708981
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:J2YbKsKNU2xWrp327tGmD4wBON6hCY9rI7hlJwgJVLd+MYE0pG+ml1j29U:JTx2x2t0FDJ4NF6ILPd+Md0k+ut
                                                                                                                                                                                                                                                                                                                                                          MD5:CB318284906011DF19C1FF12968CFE0F
                                                                                                                                                                                                                                                                                                                                                          SHA1:33AFCC8919192C4ACA86C1FB49E03B3BCE28350E
                                                                                                                                                                                                                                                                                                                                                          SHA-256:890CA28C86AEDD214C1C98F401179DFE4CFBDC05352E6E696A455E56FD9BC8ED
                                                                                                                                                                                                                                                                                                                                                          SHA-512:15CEDA0D905A625F7F843EA687B180855E5F27062BD51E916C020F8182F4603256A4D24831F10C58DF6D82A09F95456992916F4C0B7627E93AB581F8DFAFA719
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.2m....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 27954 bytes
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6084
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.624738020708981
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:J2YbKsKNU2xWrp327tGmD4wBON6hCY9rI7hlJwgJVLd+MYE0pG+ml1j29U:JTx2x2t0FDJ4NF6ILPd+Md0k+ut
                                                                                                                                                                                                                                                                                                                                                          MD5:CB318284906011DF19C1FF12968CFE0F
                                                                                                                                                                                                                                                                                                                                                          SHA1:33AFCC8919192C4ACA86C1FB49E03B3BCE28350E
                                                                                                                                                                                                                                                                                                                                                          SHA-256:890CA28C86AEDD214C1C98F401179DFE4CFBDC05352E6E696A455E56FD9BC8ED
                                                                                                                                                                                                                                                                                                                                                          SHA-512:15CEDA0D905A625F7F843EA687B180855E5F27062BD51E916C020F8182F4603256A4D24831F10C58DF6D82A09F95456992916F4C0B7627E93AB581F8DFAFA719
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.2m....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                          MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                          SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                          SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                          SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                          MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                          SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                          SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                          SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                          MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                                          SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                                          SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                                          SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                          MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                          SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                          SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                          MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                          SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                          SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.188139169100479
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:Y8I4ovfnXg4p6z4d4fv4A4RYhvMM4lV4PX4P45I464x:366vM0
                                                                                                                                                                                                                                                                                                                                                          MD5:83BB625BB55A7C6258C8A955E9355247
                                                                                                                                                                                                                                                                                                                                                          SHA1:F471A0899DA8F9D1891FE84EEE57F49A483BD354
                                                                                                                                                                                                                                                                                                                                                          SHA-256:43EDDA472C6BF4E1D8930DE16766D904D45CFAB872BE0EFD34A97C9A7FF6C2F1
                                                                                                                                                                                                                                                                                                                                                          SHA-512:5DFB70D3E2766CC995FA5376BDC80695240F110D50796264F94DC8F4BBD57C284062DDC5B175F77BE81F10E3222132A77E4A904E44A358F1CFBADD5DBFD14B9E
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{00c60170-fd9d-4229-8c0b-f2fb3c217cc3}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.188139169100479
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:Y8I4ovfnXg4p6z4d4fv4A4RYhvMM4lV4PX4P45I464x:366vM0
                                                                                                                                                                                                                                                                                                                                                          MD5:83BB625BB55A7C6258C8A955E9355247
                                                                                                                                                                                                                                                                                                                                                          SHA1:F471A0899DA8F9D1891FE84EEE57F49A483BD354
                                                                                                                                                                                                                                                                                                                                                          SHA-256:43EDDA472C6BF4E1D8930DE16766D904D45CFAB872BE0EFD34A97C9A7FF6C2F1
                                                                                                                                                                                                                                                                                                                                                          SHA-512:5DFB70D3E2766CC995FA5376BDC80695240F110D50796264F94DC8F4BBD57C284062DDC5B175F77BE81F10E3222132A77E4A904E44A358F1CFBADD5DBFD14B9E
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{00c60170-fd9d-4229-8c0b-f2fb3c217cc3}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                          MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                          SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                          SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                          MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                          SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                          • Filename: Pl8Tb06C8A.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: Pl8Tb06C8A.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                          MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                          SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                          MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                          SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                          SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                          SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                          MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                          SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                          SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                          SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.07327669442631901
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkio:DLhesh7Owd4+jio
                                                                                                                                                                                                                                                                                                                                                          MD5:15C11D9F3D1AA1F34A36E002742095E2
                                                                                                                                                                                                                                                                                                                                                          SHA1:0A8C0EBF26DF7DA1D3B9D41A83352663BD3073AE
                                                                                                                                                                                                                                                                                                                                                          SHA-256:A45BAD79B1CFAF3B82ECF3FAD33423CC3B19DD04F2A521EC335032161595B9B4
                                                                                                                                                                                                                                                                                                                                                          SHA-512:ABDF334FFAC85DA98083CAC3D0B7ABA3BC298C2F2DB2DEC9C1A17CC48D57C5523ABB6FAFE021E924F108347F43C30381823BFEAFE5331B1804D10DB527DD97B9
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.035699946889726504
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:GtlstFt3LOPBmAttlstFt3LOPBmvllJ89//alEl:GtWtoxttWtoE89XuM
                                                                                                                                                                                                                                                                                                                                                          MD5:90E2356464E6257ECFE092F174F1C98D
                                                                                                                                                                                                                                                                                                                                                          SHA1:93FE07A906D991C8B85EEBD1A8819734842A3E78
                                                                                                                                                                                                                                                                                                                                                          SHA-256:3A564725772B0C1930FF1F4C99233138B721DB1FF294931B1809010EAB67A1FF
                                                                                                                                                                                                                                                                                                                                                          SHA-512:22211848154EA6BDE2CD2FF532D1C37B99A579274FC91C9BFB1D6A8C5033EEE8D8873D9D952F499339C5E0343A0CD2B367CDFEFED3270D13A5F578B1627D46E8
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:..-.....................:R..(`.W.q.?...lZ.Zd.....-.....................:R..(`.W.q.?...lZ.Zd...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32824
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.03963053308770313
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:Ol1EK2lfx7RSd3wfDl8rEXsxdwhml8XW3R2:KOFSd3+l8dMhm93w
                                                                                                                                                                                                                                                                                                                                                          MD5:B0F0CE750A5560AC17E0995B0150F868
                                                                                                                                                                                                                                                                                                                                                          SHA1:858029CA70A64F1A1F1ACE9192914D52565B6962
                                                                                                                                                                                                                                                                                                                                                          SHA-256:51E28C20F0CBD7F0DBCCD768E5B39007152C1A301BED3B8ECDF2368D1B18AD13
                                                                                                                                                                                                                                                                                                                                                          SHA-512:F7F5FE3B7A764A1044BE098378381A04275068636C51C12D4D8F2C14CB406BB88553769E7658B9AEB3ED8C0EB27739E26BB2965409A4A75F74B446C91772E076
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:7....-...........q.?...l..t.:.D..........q.?...l.R:W.`(................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1808), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14172
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.464703470888325
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:snBRNZ3YbBp6QR1+PaXQ6/x8lgWz9/3/74f5RHNBw8dOSl:sen1n/xBm9WPwp0
                                                                                                                                                                                                                                                                                                                                                          MD5:7A497D0296C1F2B968D671EEF5593A18
                                                                                                                                                                                                                                                                                                                                                          SHA1:4B4E707B750C1A8DABF47882CD0956BED99F3D69
                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1B1257DFE735922ACCE2C05FD4613C0F5AD0DBADD01F4B0AE4D2BB5A90397E4
                                                                                                                                                                                                                                                                                                                                                          SHA-512:1BF144299882C13DC7D5598A73A699A5CF254B3677A88551C2380F06BC19DBE41D6C6FD547F2E9E216198FC4F59D8F1E49BC8FF28DDD0E56B8CA09227C1E3614
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "ecedec8f-7097-47fc-a9e3-d74f0c8e2503");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1734083460);..user_pref("app.update.lastUpdateTime.background-update-timer", 1734083460);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1734083460);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173408
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1808), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14172
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.464703470888325
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:snBRNZ3YbBp6QR1+PaXQ6/x8lgWz9/3/74f5RHNBw8dOSl:sen1n/xBm9WPwp0
                                                                                                                                                                                                                                                                                                                                                          MD5:7A497D0296C1F2B968D671EEF5593A18
                                                                                                                                                                                                                                                                                                                                                          SHA1:4B4E707B750C1A8DABF47882CD0956BED99F3D69
                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1B1257DFE735922ACCE2C05FD4613C0F5AD0DBADD01F4B0AE4D2BB5A90397E4
                                                                                                                                                                                                                                                                                                                                                          SHA-512:1BF144299882C13DC7D5598A73A699A5CF254B3677A88551C2380F06BC19DBE41D6C6FD547F2E9E216198FC4F59D8F1E49BC8FF28DDD0E56B8CA09227C1E3614
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "ecedec8f-7097-47fc-a9e3-d74f0c8e2503");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1734083460);..user_pref("app.update.lastUpdateTime.background-update-timer", 1734083460);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1734083460);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173408
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                                          MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                                          SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                                          SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                                          SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                          MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                          SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                          SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                          SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                          MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                          SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                          SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                          SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1583
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.363075884199562
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:v+USUGlcAxSM4VLXnIg4/pnxQwRlszT5sB043eHVFseKuOPamhufJ3+OuSEUm0WH:GUpOx6onR6A3eHOPMOrSuH
                                                                                                                                                                                                                                                                                                                                                          MD5:2FBFBE9F2F5A787F658C88932CD0FE8A
                                                                                                                                                                                                                                                                                                                                                          SHA1:972ED3CBCDE1421810A20CF992711A733DB83F71
                                                                                                                                                                                                                                                                                                                                                          SHA-256:66DB797F82CD498BF75EC0D6467139EBCB0F036A4DCD1868046A6FA47CF7F5CC
                                                                                                                                                                                                                                                                                                                                                          SHA-512:140DD0DC0263CE7D304F5EEEDA40DE203DB2E97D8BE85DEC8F5382FFD43045253EE7FB8FBD9DC784A3BD0C12182E8B72FF9CEB7FDBD8A93891D31F005B144A7E
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{42a7356f-de1e-479a-82b5-665d13ed2a8a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1734083464906,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...f44a76a6-556e-4dc8-8bf2-cf26f02d08a[..zD..1...Wm..l........j..:....1":{..jUpdate...7,"startTim..P29885...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A93e1b9c34761ff8e8daa914c9d20b354e9b09a60c2e612021388b36b843ead3e","path":"/","na..`"taarI!.bsecure...,`.Donly..fexpiry...34606,"originA...
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1583
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.363075884199562
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:v+USUGlcAxSM4VLXnIg4/pnxQwRlszT5sB043eHVFseKuOPamhufJ3+OuSEUm0WH:GUpOx6onR6A3eHOPMOrSuH
                                                                                                                                                                                                                                                                                                                                                          MD5:2FBFBE9F2F5A787F658C88932CD0FE8A
                                                                                                                                                                                                                                                                                                                                                          SHA1:972ED3CBCDE1421810A20CF992711A733DB83F71
                                                                                                                                                                                                                                                                                                                                                          SHA-256:66DB797F82CD498BF75EC0D6467139EBCB0F036A4DCD1868046A6FA47CF7F5CC
                                                                                                                                                                                                                                                                                                                                                          SHA-512:140DD0DC0263CE7D304F5EEEDA40DE203DB2E97D8BE85DEC8F5382FFD43045253EE7FB8FBD9DC784A3BD0C12182E8B72FF9CEB7FDBD8A93891D31F005B144A7E
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{42a7356f-de1e-479a-82b5-665d13ed2a8a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1734083464906,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...f44a76a6-556e-4dc8-8bf2-cf26f02d08a[..zD..1...Wm..l........j..:....1":{..jUpdate...7,"startTim..P29885...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A93e1b9c34761ff8e8daa914c9d20b354e9b09a60c2e612021388b36b843ead3e","path":"/","na..`"taarI!.bsecure...,`.Donly..fexpiry...34606,"originA...
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1583
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.363075884199562
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:v+USUGlcAxSM4VLXnIg4/pnxQwRlszT5sB043eHVFseKuOPamhufJ3+OuSEUm0WH:GUpOx6onR6A3eHOPMOrSuH
                                                                                                                                                                                                                                                                                                                                                          MD5:2FBFBE9F2F5A787F658C88932CD0FE8A
                                                                                                                                                                                                                                                                                                                                                          SHA1:972ED3CBCDE1421810A20CF992711A733DB83F71
                                                                                                                                                                                                                                                                                                                                                          SHA-256:66DB797F82CD498BF75EC0D6467139EBCB0F036A4DCD1868046A6FA47CF7F5CC
                                                                                                                                                                                                                                                                                                                                                          SHA-512:140DD0DC0263CE7D304F5EEEDA40DE203DB2E97D8BE85DEC8F5382FFD43045253EE7FB8FBD9DC784A3BD0C12182E8B72FF9CEB7FDBD8A93891D31F005B144A7E
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{42a7356f-de1e-479a-82b5-665d13ed2a8a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1734083464906,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...f44a76a6-556e-4dc8-8bf2-cf26f02d08a[..zD..1...Wm..l........j..:....1":{..jUpdate...7,"startTim..P29885...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A93e1b9c34761ff8e8daa914c9d20b354e9b09a60c2e612021388b36b843ead3e","path":"/","na..`"taarI!.bsecure...,`.Donly..fexpiry...34606,"originA...
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                          MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                          SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                          SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                          SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3669
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.966905329761238
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:YrSAYOKZUQcpCB7aQYWBVNVV7WOzzc8HYMsku7f86SLAVL785FtsfAcbyJFdWw27:yc3NOWuCQOzzcbvbw6KkOrc2Rn27
                                                                                                                                                                                                                                                                                                                                                          MD5:868AD433A6941F4DB49CCF26201EDF98
                                                                                                                                                                                                                                                                                                                                                          SHA1:A40225FA68B1C54C786E7E44F7EA434A02DB9F59
                                                                                                                                                                                                                                                                                                                                                          SHA-256:D995BD52A3FB9E1D81B1CF642F60A64BDD2116287A446AEB1D21DD2652446D00
                                                                                                                                                                                                                                                                                                                                                          SHA-512:5F55C3174331F87EAB6E2B44A04B65D1AAB50A71A56721E0BC11EB48F862E3DF090CC24BDBF25AB16A6CE79FC3262E3C988A6BF675654C013DAC071889E0E5BD
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-12-13T09:50:44.069Z","profileAgeCreated":1696499488915,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true},"screenshots@mozilla.org":{"version":"39.0.1","type":"extension","isSystem":true,"isWebExt
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3669
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.966905329761238
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:YrSAYOKZUQcpCB7aQYWBVNVV7WOzzc8HYMsku7f86SLAVL785FtsfAcbyJFdWw27:yc3NOWuCQOzzcbvbw6KkOrc2Rn27
                                                                                                                                                                                                                                                                                                                                                          MD5:868AD433A6941F4DB49CCF26201EDF98
                                                                                                                                                                                                                                                                                                                                                          SHA1:A40225FA68B1C54C786E7E44F7EA434A02DB9F59
                                                                                                                                                                                                                                                                                                                                                          SHA-256:D995BD52A3FB9E1D81B1CF642F60A64BDD2116287A446AEB1D21DD2652446D00
                                                                                                                                                                                                                                                                                                                                                          SHA-512:5F55C3174331F87EAB6E2B44A04B65D1AAB50A71A56721E0BC11EB48F862E3DF090CC24BDBF25AB16A6CE79FC3262E3C988A6BF675654C013DAC071889E0E5BD
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-12-13T09:50:44.069Z","profileAgeCreated":1696499488915,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true},"screenshots@mozilla.org":{"version":"39.0.1","type":"extension","isSystem":true,"isWebExt
                                                                                                                                                                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.707301081587081
                                                                                                                                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                          File name:file.exe
                                                                                                                                                                                                                                                                                                                                                          File size:972'288 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5:0477f6f0ffa9d220785c139059ae2073
                                                                                                                                                                                                                                                                                                                                                          SHA1:f10ee145e3ac6cfdb7ff5ed6bd771b0ebfb6b167
                                                                                                                                                                                                                                                                                                                                                          SHA256:aaeb494a59910158966871b3af6c498bb5541e5dd9c53fba35897db57c9b4f54
                                                                                                                                                                                                                                                                                                                                                          SHA512:14285390b2c2ed1143eba8df2c4602761ed2651549b31a505be7828bc9fc4e8d9f7887a341a6087f0618fbd14c5992238179a36cb82a5215f0337e41cd5f5223
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:cqDEvCTbMWu7rQYlBQcBiT6rprG8av1vr:cTvC/MTQYxsWR7av
                                                                                                                                                                                                                                                                                                                                                          TLSH:60259E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                          File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                          Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                          Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                          Time Stamp:0x675BE1E1 [Fri Dec 13 07:27:29 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                          OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                          OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                          File Version Major:5
                                                                                                                                                                                                                                                                                                                                                          File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                          Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                          Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                          Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                                                                                                                                                                          call 00007F3A687F0EF3h
                                                                                                                                                                                                                                                                                                                                                          jmp 00007F3A687F07FFh
                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                          call 00007F3A687F09DDh
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                          mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                          call 00007F3A687F09AAh
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                          mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                          lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                          and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                          and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                                          mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                          add eax, 04h
                                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                                          call 00007F3A687F359Dh
                                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                                                                                                                                          lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                                          call 00007F3A687F35E8h
                                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                          lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                                          call 00007F3A687F35D1h
                                                                                                                                                                                                                                                                                                                                                          test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                                          Programming Language:
                                                                                                                                                                                                                                                                                                                                                          • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                          • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x16a70.rsrc
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xeb0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                          .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                          .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                          .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                          .rsrc0xd40000x16a700x16c00bcdc19b74f1fc380c21093a2f1ba9c4cFalse0.7066878434065934data7.194992025794928IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                          .reloc0xeb0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd45f00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd47180x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd48400x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd49680x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd4c500x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd4d780xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd5c200x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd64c80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd6a300x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd8fd80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xda0800x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                          RT_MENU0xda4e80x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                          RT_DIALOG0xda5380xfcdataEnglishGreat Britain0.6507936507936508
                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xda6340x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdabc80x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdb2540x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdb6e40x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdbce00x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdc33c0x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdc7a40x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                          RT_RCDATA0xdc8fc0xdbf2data1.000461762511988
                                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xea4f00x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xea5680x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xea57c0x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xea5900x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                          RT_VERSION0xea5a40xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                          RT_MANIFEST0xea6800x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                                                                                                                                                                          WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                          VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                          WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                          COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                          MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                          WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                          PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                          IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                          USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                          UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                          KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                          USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                          GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                          COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                          ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                          SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                          ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                          OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                          EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.246835947 CET49726443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.246942997 CET4434972635.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.247498989 CET49726443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.291260004 CET49726443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.291301966 CET4434972635.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.291903019 CET4972780192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.292133093 CET49728443192.168.2.10142.250.181.110
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.292231083 CET44349728142.250.181.110192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.292299986 CET49729443192.168.2.10142.250.181.110
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.292320967 CET44349729142.250.181.110192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.292438030 CET49728443192.168.2.10142.250.181.110
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.292550087 CET49729443192.168.2.10142.250.181.110
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.294014931 CET49728443192.168.2.10142.250.181.110
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.294064045 CET44349728142.250.181.110192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.295391083 CET49729443192.168.2.10142.250.181.110
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.295408964 CET44349729142.250.181.110192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.411608934 CET804972734.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.413220882 CET4972780192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.413381100 CET4972780192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.533041954 CET804972734.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.863254070 CET49735443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.863323927 CET4434973534.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.864068985 CET49735443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.865493059 CET49735443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.865521908 CET4434973534.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.049551010 CET49736443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.049613953 CET4434973635.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.049926996 CET49737443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.049937963 CET4434973734.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.051744938 CET49736443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.051781893 CET49737443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.052016020 CET49736443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.052032948 CET4434973635.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.053539991 CET49737443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.053556919 CET4434973734.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.498761892 CET804972734.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.507914066 CET4434972635.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.508502960 CET49726443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.553858042 CET49738443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.553909063 CET4434973834.160.144.191192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.554126024 CET49738443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.554256916 CET49738443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.554265976 CET4434973834.160.144.191192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.555352926 CET4972780192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.568290949 CET49726443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.568320990 CET4434972635.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.568619967 CET4434972635.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.570987940 CET49726443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.576953888 CET49726443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.576972961 CET4434972635.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.698328018 CET4973980192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.818248987 CET804973934.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.828006029 CET4973980192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.828079939 CET4973980192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.947710991 CET804973934.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.990119934 CET44349728142.250.181.110192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.990569115 CET49728443192.168.2.10142.250.181.110
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.990848064 CET44349728142.250.181.110192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.993149042 CET44349729142.250.181.110192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.994153976 CET44349729142.250.181.110192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.995338917 CET44349728142.250.181.110192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.999341011 CET44349729142.250.181.110192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.003611088 CET49729443192.168.2.10142.250.181.110
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.003616095 CET49728443192.168.2.10142.250.181.110
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.003740072 CET49728443192.168.2.10142.250.181.110
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.003823996 CET49729443192.168.2.10142.250.181.110
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.087353945 CET4434973534.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.091439962 CET49735443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.100584984 CET49728443192.168.2.10142.250.181.110
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.100603104 CET44349728142.250.181.110192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.100827932 CET49728443192.168.2.10142.250.181.110
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.100929022 CET44349728142.250.181.110192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.111696959 CET49728443192.168.2.10142.250.181.110
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.116589069 CET49729443192.168.2.10142.250.181.110
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.116611004 CET44349729142.250.181.110192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.116668940 CET49729443192.168.2.10142.250.181.110
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.116918087 CET44349729142.250.181.110192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.126773119 CET49735443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.126801968 CET4434973534.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.126837969 CET49729443192.168.2.10142.250.181.110
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.126952887 CET4434973534.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.126964092 CET49735443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.126972914 CET4434973534.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.268289089 CET4434973635.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.268363953 CET49736443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.271362066 CET49736443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.271370888 CET4434973635.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.271703959 CET4434973635.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.274796009 CET4434973734.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.275048018 CET49736443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.275141001 CET49736443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.275280952 CET4434973635.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.275300026 CET49736443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.275326014 CET49737443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.276333094 CET49736443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.280519962 CET49737443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.280529022 CET4434973734.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.280613899 CET49737443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.280914068 CET4434973734.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.281003952 CET49737443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.335330963 CET4434973534.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.335410118 CET49735443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.609198093 CET4972780192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.726303101 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.729383945 CET804972734.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.729465961 CET4972780192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.770077944 CET4434973834.160.144.191192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.770235062 CET49738443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.773504972 CET49738443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.773518085 CET4434973834.160.144.191192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.773778915 CET4434973834.160.144.191192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.776506901 CET49738443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.776595116 CET49738443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.776662111 CET4434973834.160.144.191192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.776968002 CET49738443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.846043110 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.847541094 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.848090887 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.913100958 CET804973934.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.913516045 CET4973980192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.967808962 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.003015041 CET49748443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.003065109 CET4434974834.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.010394096 CET49748443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.011828899 CET49748443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.011852980 CET4434974834.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.034337044 CET804973934.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.034785032 CET4973980192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.139544964 CET49749443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.139584064 CET4434974934.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.139753103 CET49749443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.149756908 CET49749443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.149785995 CET4434974934.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.821284056 CET49750443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.821346045 CET4434975034.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.834736109 CET49750443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.836415052 CET49750443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.836445093 CET4434975034.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.933850050 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.988622904 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.240945101 CET4434974834.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.240966082 CET4434974834.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.241027117 CET49748443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.245347023 CET49748443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.245377064 CET4434974834.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.245434046 CET49748443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.245588064 CET4434974834.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.245913029 CET49748443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.292176008 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.376056910 CET4434974934.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.387348890 CET4434974934.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.401863098 CET49749443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.405505896 CET49749443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.407193899 CET49749443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.407216072 CET4434974934.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.407346964 CET49749443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.407601118 CET4434974934.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.407958031 CET49749443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.411964893 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.412146091 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.412319899 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.532026052 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.675106049 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.794827938 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.920557022 CET49753443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.920599937 CET4434975335.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.920958996 CET49753443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.921098948 CET49753443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.921109915 CET4434975335.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.989610910 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:47.051707029 CET4434975034.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:47.051722050 CET4434975034.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:47.051836967 CET49750443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:47.052814007 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:47.057658911 CET49750443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:47.057668924 CET4434975034.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:47.057823896 CET49750443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:47.057852983 CET4434975034.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:47.057909966 CET49750443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:47.110302925 CET49759443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:47.110353947 CET4434975934.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:47.110620022 CET49759443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:47.112091064 CET49759443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:47.112104893 CET4434975934.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:47.498537064 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:47.538305998 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:48.134588003 CET4434975335.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:48.138092041 CET49753443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:48.143704891 CET49753443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:48.143728018 CET4434975335.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:48.144139051 CET4434975335.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:48.145792961 CET49753443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:48.145895004 CET49753443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:48.145992041 CET4434975335.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:48.147666931 CET49753443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:48.333239079 CET4434975934.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:48.333342075 CET49759443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:48.338340998 CET49759443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:48.338350058 CET4434975934.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:48.338438988 CET49759443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:48.338887930 CET4434975934.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:48.339468002 CET49759443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.328300953 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.448004961 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.642935991 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.645236015 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.646985054 CET49766443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.647032976 CET4434976634.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.648132086 CET49766443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.649724960 CET49766443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.649736881 CET4434976634.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.702872038 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.764966011 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.959518909 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:50.003740072 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:50.860691071 CET4434976634.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:50.860826969 CET49766443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:50.865005970 CET49766443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:50.865016937 CET4434976634.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:50.865092039 CET49766443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:50.865184069 CET4434976634.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:50.865247965 CET49766443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.422425985 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.542345047 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.573571920 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.693501949 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.712886095 CET49774443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.712937117 CET4434977434.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.713222980 CET49774443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.714591026 CET49774443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.714618921 CET4434977434.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.737297058 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.785986900 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.888129950 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.949958086 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:53.931968927 CET4434977434.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:53.932044029 CET49774443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:53.935885906 CET49774443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:53.935897112 CET4434977434.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:53.936209917 CET4434977434.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:53.936248064 CET49774443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:53.936254978 CET4434977434.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:53.936635017 CET49780443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:53.936686039 CET4434978034.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:53.936950922 CET49780443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:53.938318014 CET49780443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:53.938338041 CET4434978034.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:54.044599056 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:54.143337011 CET4434977434.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:54.144011974 CET49774443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:54.164361000 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:54.359592915 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:54.411767006 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:54.920798063 CET49781443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:54.920824051 CET4434978134.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:54.920918941 CET49781443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:54.922308922 CET49781443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:54.922324896 CET4434978134.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.150522947 CET4434978034.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.150608063 CET49780443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.155244112 CET49780443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.155273914 CET4434978034.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.155323029 CET49780443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.155472994 CET4434978034.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.155617952 CET49780443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.224023104 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.249691010 CET49782443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.249743938 CET4434978234.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.250013113 CET49783443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.250066042 CET4434978334.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.260971069 CET49782443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.260991096 CET49783443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.261136055 CET49782443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.261154890 CET4434978234.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.261332989 CET49783443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.261351109 CET4434978334.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.266678095 CET49784443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.266717911 CET4434978434.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.266799927 CET49784443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.268165112 CET49784443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.268176079 CET4434978434.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.343957901 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.538642883 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.591161013 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:56.133555889 CET4434978134.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:56.133645058 CET49781443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:56.334619999 CET49781443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:56.334650040 CET4434978134.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:56.334697008 CET49781443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:56.334898949 CET4434978134.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:56.335840940 CET49781443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:56.340822935 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:56.460753918 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:56.472673893 CET4434978234.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:56.472690105 CET4434978234.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:56.472745895 CET49782443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:56.478646994 CET4434978334.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:56.478691101 CET4434978334.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:56.478734016 CET49783443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:56.486143112 CET4434978434.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:56.486238003 CET49784443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:56.524918079 CET49783443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:56.657196045 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:56.709924936 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.286911011 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.287733078 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.522778034 CET49782443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.522835016 CET4434978234.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.522939920 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.523196936 CET4434978234.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.526267052 CET49783443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.526305914 CET4434978334.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.526640892 CET4434978334.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.530131102 CET49782443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.530313969 CET49782443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.530348063 CET4434978234.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.530415058 CET49784443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.530494928 CET4434978434.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.530527115 CET49784443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.530807018 CET49783443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.530865908 CET49783443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.531023979 CET4434978334.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.531398058 CET4434978434.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.531843901 CET49782443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.531858921 CET49783443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.532011986 CET49784443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.642901897 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.837522030 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.882335901 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.171693087 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.180900097 CET49790443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.180928946 CET4434979034.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.181272030 CET49790443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.182858944 CET49790443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.182874918 CET4434979034.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.291513920 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.486531973 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.530814886 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:59.396330118 CET4434979034.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:59.397136927 CET49790443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:59.402086020 CET49790443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:59.402100086 CET4434979034.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:59.402249098 CET49790443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:59.402275085 CET4434979034.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:59.402487040 CET49790443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:00.148925066 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:00.190037966 CET49796443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:00.190072060 CET4434979634.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:00.190771103 CET49796443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:00.192187071 CET49796443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:00.192203999 CET4434979634.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:00.268795967 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:00.463340044 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:00.505369902 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:00.592945099 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:00.712681055 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:00.907747984 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:00.954250097 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:01.405083895 CET4434979634.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:01.405209064 CET49796443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:01.410526991 CET49796443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:01.410526991 CET49796443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:01.410542965 CET4434979634.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:01.410712957 CET4434979634.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:01.412024975 CET49796443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:01.414521933 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:01.534516096 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:01.729438066 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:01.735730886 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:01.793504953 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:01.855550051 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:02.050509930 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:02.094362974 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:06.360156059 CET49812443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:06.360198975 CET4434981234.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:06.360662937 CET49812443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:06.362711906 CET49812443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:06.362729073 CET4434981234.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:07.574035883 CET4434981234.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:07.575536013 CET49812443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:07.579176903 CET49812443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:07.579185963 CET4434981234.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:07.579335928 CET49812443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:07.579364061 CET4434981234.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:07.579456091 CET49812443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:07.582029104 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:07.701960087 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:07.896517038 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:07.900407076 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:07.942821026 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.020255089 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.215395927 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.259283066 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.825093985 CET49817443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.825141907 CET4434981734.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.826292992 CET49817443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.826493025 CET49817443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.826507092 CET4434981734.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.848211050 CET49818443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.848246098 CET4434981835.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.852895975 CET49818443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.854377031 CET49818443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.854391098 CET4434981835.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.944622993 CET49819443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.944667101 CET4434981935.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.944796085 CET49819443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.944927931 CET49819443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.944941998 CET4434981935.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.994765997 CET49820443192.168.2.1035.201.103.21
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.994867086 CET4434982035.201.103.21192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.995110989 CET49820443192.168.2.1035.201.103.21
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.996367931 CET49820443192.168.2.1035.201.103.21
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.996417999 CET4434982035.201.103.21192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.045101881 CET49821443192.168.2.10151.101.65.91
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.045173883 CET44349821151.101.65.91192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.045836926 CET49821443192.168.2.10151.101.65.91
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.046386957 CET49821443192.168.2.10151.101.65.91
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.046403885 CET44349821151.101.65.91192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.037630081 CET4434981734.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.037765026 CET49817443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.041017056 CET49817443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.041030884 CET4434981734.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.041321039 CET4434981734.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.043031931 CET49817443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.043155909 CET49817443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.043236971 CET4434981734.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.047111034 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.047887087 CET49817443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.047909021 CET49817443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.067660093 CET4434981835.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.067857027 CET49818443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.071863890 CET49818443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.071873903 CET4434981835.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.071980953 CET49818443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.072043896 CET4434981835.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.072777987 CET49818443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.155608892 CET4434981935.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.155708075 CET49819443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.159720898 CET49819443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.159735918 CET4434981935.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.160005093 CET4434981935.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.162985086 CET49819443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.163131952 CET49819443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.163136005 CET4434981935.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.163146973 CET4434981935.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.166850090 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.212404013 CET4434982035.201.103.21192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.212546110 CET49820443192.168.2.1035.201.103.21
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.217811108 CET49820443192.168.2.1035.201.103.21
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.217824936 CET4434982035.201.103.21192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.218041897 CET49820443192.168.2.1035.201.103.21
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.218189001 CET4434982035.201.103.21192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.218291998 CET49820443192.168.2.1035.201.103.21
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.232815981 CET49826443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.232865095 CET4434982634.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.232980967 CET49826443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.233119965 CET49826443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.233134985 CET4434982634.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.262309074 CET44349821151.101.65.91192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.262398005 CET49821443192.168.2.10151.101.65.91
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.266010046 CET49821443192.168.2.10151.101.65.91
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.266037941 CET44349821151.101.65.91192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.266381025 CET44349821151.101.65.91192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.269200087 CET49821443192.168.2.10151.101.65.91
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.269340038 CET49821443192.168.2.10151.101.65.91
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.269509077 CET44349821151.101.65.91192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.269674063 CET49821443192.168.2.10151.101.65.91
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.361589909 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.365341902 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.367340088 CET4434981935.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.371203899 CET49819443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.418375969 CET49828443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.418426037 CET4434982835.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.418500900 CET49829443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.418545961 CET4434982935.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.418637991 CET49827443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.418669939 CET4434982735.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.418684006 CET49828443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.418701887 CET49829443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.418850899 CET49827443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.418850899 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.419084072 CET49828443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.419096947 CET4434982835.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.419259071 CET49827443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.419286966 CET4434982735.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.419328928 CET49829443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.419346094 CET4434982935.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.485183001 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.680279970 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.735441923 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.443873882 CET4434982634.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.443952084 CET49826443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.447532892 CET49826443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.447539091 CET4434982634.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.447803020 CET4434982634.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.450510979 CET49826443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.450634003 CET49826443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.450659990 CET4434982634.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.452095032 CET49826443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.454350948 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.574014902 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.632374048 CET4434982935.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.632376909 CET4434982835.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.632427931 CET4434982735.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.632468939 CET49829443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.632714033 CET49828443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.632728100 CET49827443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.635587931 CET49829443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.635596991 CET4434982935.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.635854006 CET4434982935.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.638442039 CET49828443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.638454914 CET4434982835.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.638726950 CET4434982835.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.640664101 CET49827443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.640686989 CET4434982735.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.640985012 CET4434982735.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.644865036 CET49829443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.645006895 CET4434982935.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.645114899 CET49829443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.645121098 CET4434982935.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.645621061 CET49828443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.645673990 CET49828443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.645823002 CET4434982835.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.646054983 CET49827443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.646054983 CET49827443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.646251917 CET4434982735.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.646353960 CET49828443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.646367073 CET49827443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.646511078 CET49829443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.768534899 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.772361040 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.822706938 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.892209053 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:12.087446928 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:12.139228106 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:21.775255919 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:22.091691971 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:22.214062929 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:22.214076996 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:26.900121927 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:27.020543098 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:27.215964079 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:27.219058037 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:27.259083986 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:27.339107037 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:27.534285069 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:27.575179100 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:28.385683060 CET49867443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:28.385709047 CET4434986734.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:28.386111975 CET49867443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:28.387546062 CET49867443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:28.387568951 CET4434986734.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:29.596724987 CET4434986734.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:29.596854925 CET49867443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:29.601486921 CET49867443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:29.601495981 CET4434986734.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:29.601582050 CET49867443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:29.601710081 CET4434986734.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:29.602333069 CET49867443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:29.604183912 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:29.723923922 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:29.918744087 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:29.922836065 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:29.966730118 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:30.042700052 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:30.237525940 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:30.283334970 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:39.654217005 CET49893443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:39.654266119 CET4434989334.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:39.654361010 CET49894443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:39.654402018 CET4434989434.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:39.654522896 CET49893443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:39.654732943 CET49894443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:39.654736042 CET49893443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:39.654746056 CET4434989334.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:39.654850960 CET49894443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:39.654861927 CET4434989434.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:39.926002026 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:40.045655966 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:40.242516994 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:40.362212896 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.054624081 CET4434989334.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.054764986 CET49893443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.058324099 CET49893443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.058336020 CET4434989334.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.058568954 CET4434989334.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.059720039 CET4434989434.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.059797049 CET49894443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.062103033 CET49894443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.062114954 CET4434989434.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.062372923 CET4434989434.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.063955069 CET49893443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.064080000 CET49893443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.064105988 CET4434989334.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.065418959 CET49894443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.065483093 CET49894443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.065577030 CET4434989434.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.065610886 CET49893443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.065658092 CET49894443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.068628073 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.188324928 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.383748055 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.387155056 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.430524111 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.506911039 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.702714920 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.747020006 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:51.397392035 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:51.517134905 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:51.713958979 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:51.833671093 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:01.526593924 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:01.646359921 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:01.843251944 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:01.963555098 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:09.617265940 CET49964443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:09.617315054 CET4434996434.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:09.617398977 CET49964443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:09.618869066 CET49964443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:09.618901968 CET4434996434.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:10.845911026 CET4434996434.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:10.846208096 CET49964443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:10.851483107 CET49964443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:10.851516008 CET4434996434.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:10.851643085 CET49964443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:10.851699114 CET4434996434.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:10.852483988 CET49964443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:10.854777098 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:10.975769997 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:11.169778109 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:11.173360109 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:11.216867924 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:11.295768023 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:11.491014004 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:11.533307076 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:21.183089018 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:21.303667068 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:21.499243975 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:21.619070053 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:31.312587976 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:31.432313919 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:31.629106045 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:31.749671936 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:41.446295023 CET4974280192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:41.569401979 CET804974234.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:41.763004065 CET4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:41.888832092 CET804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.115937948 CET5788253192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.116873026 CET6224953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.247651100 CET5570453192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.257246971 CET5363953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.260859013 CET53622491.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.261948109 CET5578453192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.386495113 CET53557041.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.390717983 CET5811253192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.399092913 CET53557841.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.399957895 CET53536391.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.399970055 CET6552453192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.402488947 CET5936053192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.531256914 CET53581121.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.536823034 CET53655241.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.539535999 CET53593601.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.711962938 CET5836553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.777574062 CET5956053192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.852838993 CET53583651.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.863734961 CET6485753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.001312971 CET53648571.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.002233028 CET5344953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.017266035 CET53595601.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.050672054 CET5434953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.050985098 CET6447653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.141357899 CET53534491.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.187851906 CET53543491.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.188580990 CET5379153192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.189718962 CET53644761.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.190329075 CET5075853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.326071978 CET53537911.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.328272104 CET53507581.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.376219034 CET6388653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.500366926 CET6114553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.501591921 CET6255953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.513834953 CET53638861.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.517061949 CET5314253192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.545900106 CET5437953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.554006100 CET5179853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.650903940 CET53625591.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.653873920 CET53531421.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.691885948 CET53517981.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.722461939 CET5194153192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.859451056 CET53519411.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.377360106 CET53586451.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.063998938 CET5371953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.139743090 CET6530953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.200843096 CET53537191.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.202243090 CET6265853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.277287006 CET53653091.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.283711910 CET6189653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.339368105 CET53626581.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.340424061 CET5357753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.423134089 CET53618961.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.477349043 CET53535771.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.097354889 CET5563753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.235641956 CET53556371.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.237377882 CET5429153192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.374598026 CET53542911.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.375327110 CET5293353192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.513569117 CET53529331.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.573991060 CET6285753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.711801052 CET53628571.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.713212967 CET5029753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.850231886 CET53502971.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.851459980 CET6171653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.988593102 CET53617161.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:54.920418024 CET5812753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.057883024 CET53581271.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.250746965 CET5910053192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.389267921 CET53591001.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.138290882 CET5526453192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.138441086 CET5955853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.138569117 CET5162153192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.275343895 CET53552641.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.275479078 CET53595581.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.276129007 CET53516211.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.292135954 CET6361453192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.292191982 CET5709153192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.292519093 CET6111653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.431050062 CET53570911.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.431334972 CET53636141.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.435695887 CET5212053192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.435695887 CET5600353192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.503027916 CET53611161.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.504000902 CET5491853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.573040962 CET53521201.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.573100090 CET53560031.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.573803902 CET6268053192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.573890924 CET6326153192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.711308956 CET53626801.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.711338043 CET53632611.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.711730957 CET53549181.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.712158918 CET5530853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.712210894 CET5675553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.849582911 CET53567551.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.850394011 CET5295453192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.914279938 CET53553081.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.914952040 CET5676153192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.988923073 CET53529541.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:59.130546093 CET53567611.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:06.360586882 CET6256753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:06.497704029 CET53625671.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.801175117 CET5970053192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.821585894 CET6382853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.855583906 CET5140353192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.938133001 CET53597001.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.993794918 CET53514031.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.995198011 CET5581453192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.043953896 CET53638281.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.045770884 CET5261553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.183398008 CET53558141.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.183787107 CET53526151.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.184240103 CET5989753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.184704065 CET5144753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.321918011 CET53514471.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.322776079 CET53598971.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:28.246661901 CET5416753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:28.384579897 CET53541671.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:28.386060953 CET5373953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:28.523061991 CET53537391.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:39.655338049 CET5155753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:39.792527914 CET53515571.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.068914890 CET5777653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:09.617705107 CET6218953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:09.754878998 CET53621891.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:10.855154037 CET5452953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.115937948 CET192.168.2.101.1.1.10x22d5Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.116873026 CET192.168.2.101.1.1.10xa726Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.247651100 CET192.168.2.101.1.1.10x72baStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.257246971 CET192.168.2.101.1.1.10xa61Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.261948109 CET192.168.2.101.1.1.10x66abStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.390717983 CET192.168.2.101.1.1.10xce5bStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.399970055 CET192.168.2.101.1.1.10x1423Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.402488947 CET192.168.2.101.1.1.10x9b7dStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.711962938 CET192.168.2.101.1.1.10x2cf5Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.777574062 CET192.168.2.101.1.1.10xd7b3Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.863734961 CET192.168.2.101.1.1.10xc18fStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.002233028 CET192.168.2.101.1.1.10xb71aStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.050672054 CET192.168.2.101.1.1.10xb8a9Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.050985098 CET192.168.2.101.1.1.10xd0b3Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.188580990 CET192.168.2.101.1.1.10xcaacStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.190329075 CET192.168.2.101.1.1.10x922fStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.376219034 CET192.168.2.101.1.1.10x291bStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.500366926 CET192.168.2.101.1.1.10x6674Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.501591921 CET192.168.2.101.1.1.10xa361Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.517061949 CET192.168.2.101.1.1.10x411eStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.545900106 CET192.168.2.101.1.1.10x2f28Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.554006100 CET192.168.2.101.1.1.10x1df7Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.722461939 CET192.168.2.101.1.1.10x5a84Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.063998938 CET192.168.2.101.1.1.10x3529Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.139743090 CET192.168.2.101.1.1.10xb4d4Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.202243090 CET192.168.2.101.1.1.10xe542Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.283711910 CET192.168.2.101.1.1.10x103dStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.340424061 CET192.168.2.101.1.1.10xd214Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.097354889 CET192.168.2.101.1.1.10xdf1dStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.237377882 CET192.168.2.101.1.1.10xfcf1Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.375327110 CET192.168.2.101.1.1.10xc6f4Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.573991060 CET192.168.2.101.1.1.10xe3f2Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.713212967 CET192.168.2.101.1.1.10x5fa0Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.851459980 CET192.168.2.101.1.1.10xaca0Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:54.920418024 CET192.168.2.101.1.1.10x81e1Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.250746965 CET192.168.2.101.1.1.10xc354Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.138290882 CET192.168.2.101.1.1.10x5936Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.138441086 CET192.168.2.101.1.1.10x9edStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.138569117 CET192.168.2.101.1.1.10x713bStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.292135954 CET192.168.2.101.1.1.10xaafStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.292191982 CET192.168.2.101.1.1.10x2ef5Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.292519093 CET192.168.2.101.1.1.10x5fdbStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.435695887 CET192.168.2.101.1.1.10xe50aStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.435695887 CET192.168.2.101.1.1.10xe25dStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.504000902 CET192.168.2.101.1.1.10xd112Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.573803902 CET192.168.2.101.1.1.10xe151Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.573890924 CET192.168.2.101.1.1.10xecbbStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.712158918 CET192.168.2.101.1.1.10xd45aStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.712210894 CET192.168.2.101.1.1.10x2709Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.850394011 CET192.168.2.101.1.1.10x83b3Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.914952040 CET192.168.2.101.1.1.10xaeebStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:06.360586882 CET192.168.2.101.1.1.10xa03dStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.801175117 CET192.168.2.101.1.1.10x2d5Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.821585894 CET192.168.2.101.1.1.10x286Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.855583906 CET192.168.2.101.1.1.10x1923Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.995198011 CET192.168.2.101.1.1.10x34e6Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.045770884 CET192.168.2.101.1.1.10xbcffStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.184240103 CET192.168.2.101.1.1.10xbfcdStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.184704065 CET192.168.2.101.1.1.10x6d48Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:28.246661901 CET192.168.2.101.1.1.10xccf0Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:28.386060953 CET192.168.2.101.1.1.10x5726Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:39.655338049 CET192.168.2.101.1.1.10x1bd1Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.068914890 CET192.168.2.101.1.1.10x9295Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:09.617705107 CET192.168.2.101.1.1.10xe683Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:10.855154037 CET192.168.2.101.1.1.10xa066Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.243865013 CET1.1.1.1192.168.2.100xc3a5No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.254931927 CET1.1.1.1192.168.2.100x22d5No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.254931927 CET1.1.1.1192.168.2.100x22d5No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.260859013 CET1.1.1.1192.168.2.100xa726No error (0)youtube.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.386495113 CET1.1.1.1192.168.2.100x72baNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.399092913 CET1.1.1.1192.168.2.100x66abNo error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.399957895 CET1.1.1.1192.168.2.100xa61No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.536823034 CET1.1.1.1192.168.2.100x1423No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.539535999 CET1.1.1.1192.168.2.100x9b7dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.852838993 CET1.1.1.1192.168.2.100x2cf5No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.957849979 CET1.1.1.1192.168.2.100xbfc8No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.957849979 CET1.1.1.1192.168.2.100xbfc8No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.001312971 CET1.1.1.1192.168.2.100xc18fNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.017266035 CET1.1.1.1192.168.2.100xd7b3No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.017266035 CET1.1.1.1192.168.2.100xd7b3No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.187851906 CET1.1.1.1192.168.2.100xb8a9No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.189718962 CET1.1.1.1192.168.2.100xd0b3No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.513834953 CET1.1.1.1192.168.2.100x291bNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.513834953 CET1.1.1.1192.168.2.100x291bNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.513834953 CET1.1.1.1192.168.2.100x291bNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.650903940 CET1.1.1.1192.168.2.100xa361No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.653873920 CET1.1.1.1192.168.2.100x411eNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.653873920 CET1.1.1.1192.168.2.100x411eNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.683382034 CET1.1.1.1192.168.2.100x2f28No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.683382034 CET1.1.1.1192.168.2.100x2f28No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.691885948 CET1.1.1.1192.168.2.100x1df7No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.736148119 CET1.1.1.1192.168.2.100x6674No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.859451056 CET1.1.1.1192.168.2.100x5a84No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.138597965 CET1.1.1.1192.168.2.100x1e04No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.200843096 CET1.1.1.1192.168.2.100x3529No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.277287006 CET1.1.1.1192.168.2.100xb4d4No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.339368105 CET1.1.1.1192.168.2.100xe542No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.919502974 CET1.1.1.1192.168.2.100x7b1bNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.919502974 CET1.1.1.1192.168.2.100x7b1bNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:47.109344959 CET1.1.1.1192.168.2.100x4242No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.235641956 CET1.1.1.1192.168.2.100xdf1dNo error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.235641956 CET1.1.1.1192.168.2.100xdf1dNo error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.235641956 CET1.1.1.1192.168.2.100xdf1dNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.374598026 CET1.1.1.1192.168.2.100xfcf1No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.711801052 CET1.1.1.1192.168.2.100xe3f2No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.711801052 CET1.1.1.1192.168.2.100xe3f2No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.850231886 CET1.1.1.1192.168.2.100x5fa0No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.275343895 CET1.1.1.1192.168.2.100x5936No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.275343895 CET1.1.1.1192.168.2.100x5936No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.275343895 CET1.1.1.1192.168.2.100x5936No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.275343895 CET1.1.1.1192.168.2.100x5936No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.275343895 CET1.1.1.1192.168.2.100x5936No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.275343895 CET1.1.1.1192.168.2.100x5936No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.275343895 CET1.1.1.1192.168.2.100x5936No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.275343895 CET1.1.1.1192.168.2.100x5936No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.275343895 CET1.1.1.1192.168.2.100x5936No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.275343895 CET1.1.1.1192.168.2.100x5936No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.275343895 CET1.1.1.1192.168.2.100x5936No error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.275343895 CET1.1.1.1192.168.2.100x5936No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.275343895 CET1.1.1.1192.168.2.100x5936No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.275479078 CET1.1.1.1192.168.2.100x9edNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.275479078 CET1.1.1.1192.168.2.100x9edNo error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.276129007 CET1.1.1.1192.168.2.100x713bNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.276129007 CET1.1.1.1192.168.2.100x713bNo error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.431050062 CET1.1.1.1192.168.2.100x2ef5No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.431050062 CET1.1.1.1192.168.2.100x2ef5No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.431050062 CET1.1.1.1192.168.2.100x2ef5No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.431050062 CET1.1.1.1192.168.2.100x2ef5No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.431050062 CET1.1.1.1192.168.2.100x2ef5No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.431050062 CET1.1.1.1192.168.2.100x2ef5No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.431050062 CET1.1.1.1192.168.2.100x2ef5No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.431050062 CET1.1.1.1192.168.2.100x2ef5No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.431050062 CET1.1.1.1192.168.2.100x2ef5No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.431050062 CET1.1.1.1192.168.2.100x2ef5No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.431334972 CET1.1.1.1192.168.2.100xaafNo error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.503027916 CET1.1.1.1192.168.2.100x5fdbNo error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.573040962 CET1.1.1.1192.168.2.100xe50aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.573040962 CET1.1.1.1192.168.2.100xe50aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.573040962 CET1.1.1.1192.168.2.100xe50aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.573040962 CET1.1.1.1192.168.2.100xe50aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.573100090 CET1.1.1.1192.168.2.100xe25dNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.711308956 CET1.1.1.1192.168.2.100xe151No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.711308956 CET1.1.1.1192.168.2.100xe151No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.711308956 CET1.1.1.1192.168.2.100xe151No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.711308956 CET1.1.1.1192.168.2.100xe151No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.711308956 CET1.1.1.1192.168.2.100xe151No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.711338043 CET1.1.1.1192.168.2.100xecbbNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.711730957 CET1.1.1.1192.168.2.100xd112No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.849582911 CET1.1.1.1192.168.2.100x2709No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.914279938 CET1.1.1.1192.168.2.100xd45aNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.914279938 CET1.1.1.1192.168.2.100xd45aNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.914279938 CET1.1.1.1192.168.2.100xd45aNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.914279938 CET1.1.1.1192.168.2.100xd45aNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.943758965 CET1.1.1.1192.168.2.100x6e41No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.943758965 CET1.1.1.1192.168.2.100x6e41No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.993794918 CET1.1.1.1192.168.2.100x1923No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.993794918 CET1.1.1.1192.168.2.100x1923No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.043953896 CET1.1.1.1192.168.2.100x286No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.043953896 CET1.1.1.1192.168.2.100x286No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.043953896 CET1.1.1.1192.168.2.100x286No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.043953896 CET1.1.1.1192.168.2.100x286No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.183398008 CET1.1.1.1192.168.2.100x34e6No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.183787107 CET1.1.1.1192.168.2.100xbcffNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.183787107 CET1.1.1.1192.168.2.100xbcffNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.183787107 CET1.1.1.1192.168.2.100xbcffNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.183787107 CET1.1.1.1192.168.2.100xbcffNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.321918011 CET1.1.1.1192.168.2.100x6d48No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.321918011 CET1.1.1.1192.168.2.100x6d48No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.321918011 CET1.1.1.1192.168.2.100x6d48No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:09.321918011 CET1.1.1.1192.168.2.100x6d48No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.416874886 CET1.1.1.1192.168.2.100x1a00No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.416874886 CET1.1.1.1192.168.2.100x1a00No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:12.562735081 CET1.1.1.1192.168.2.100x2836No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:12.562735081 CET1.1.1.1192.168.2.100x2836No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:28.384579897 CET1.1.1.1192.168.2.100xccf0No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:39.653110981 CET1.1.1.1192.168.2.100x9f9eNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.206247091 CET1.1.1.1192.168.2.100x9295No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.206247091 CET1.1.1.1192.168.2.100x9295No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:10.993357897 CET1.1.1.1192.168.2.100xa066No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:10.993357897 CET1.1.1.1192.168.2.100xa066No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          0192.168.2.104972734.107.221.82805668C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:42.413381100 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.498761892 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 74281
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          1192.168.2.104973934.107.221.82805668C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:43.828079939 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.913100958 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 62284
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          2192.168.2.104974234.107.221.82805668C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:44.848090887 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:45.933850050 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 74283
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.675106049 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.989610910 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 74284
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.645236015 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.959518909 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 74287
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.573571920 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.888129950 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 74290
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.224023104 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:55.538642883 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 74293
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.522939920 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.837522030 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 74295
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:00.148925066 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:00.463340044 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 74298
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:01.414521933 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:01.729438066 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 74299
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:07.582029104 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:07.896517038 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 74305
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.047111034 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.361589909 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 74308
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.454350948 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.768534899 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 74309
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:21.775255919 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:26.900121927 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:27.215964079 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 74325
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:29.604183912 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:29.918744087 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 74327
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:39.926002026 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.068628073 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.383748055 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 74339
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:51.397392035 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:01.526593924 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:10.854777098 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:11.169778109 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 74369
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:21.183089018 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:31.312587976 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:41.446295023 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          3192.168.2.104975134.107.221.82805668C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:46.412319899 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:47.498537064 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 78439
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.328300953 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:49.642935991 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 78441
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.422425985 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:52.737297058 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 78444
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:54.044599056 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:54.359592915 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 78446
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:56.340822935 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:56.657196045 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 78448
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:57.286911011 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 78448
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.171693087 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:55:58.486531973 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 78450
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:00.592945099 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:00.907747984 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 78452
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:01.735730886 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:02.050509930 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 78453
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:07.900407076 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:08.215395927 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 78460
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.365341902 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:10.680279970 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 78462
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:11.772361040 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:12.087446928 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 78463
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:22.091691971 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:27.219058037 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:27.534285069 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 78479
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:29.922836065 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:30.237525940 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 78482
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:40.242516994 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.387155056 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:41.702714920 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 78493
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:56:51.713958979 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:01.843251944 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:11.173360109 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:11.491014004 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 78523
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:21.499243975 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:31.629106045 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Dec 13, 2024 08:57:41.763004065 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                                                                                                                          Start time:02:55:30
                                                                                                                                                                                                                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x1b0000
                                                                                                                                                                                                                                                                                                                                                          File size:972'288 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0477F6F0FFA9D220785C139059AE2073
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                                                                                                                                          Start time:02:55:31
                                                                                                                                                                                                                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x730000
                                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                                                                                                                                                                          Start time:02:55:31
                                                                                                                                                                                                                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff620390000
                                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                                                                                                                                                                                          Start time:02:55:33
                                                                                                                                                                                                                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x730000
                                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:5
                                                                                                                                                                                                                                                                                                                                                          Start time:02:55:33
                                                                                                                                                                                                                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff620390000
                                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:6
                                                                                                                                                                                                                                                                                                                                                          Start time:02:55:33
                                                                                                                                                                                                                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x730000
                                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                                                                                                                                                                                          Start time:02:55:33
                                                                                                                                                                                                                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff620390000
                                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:8
                                                                                                                                                                                                                                                                                                                                                          Start time:02:55:34
                                                                                                                                                                                                                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x730000
                                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                                                                                                                                                                                          Start time:02:55:34
                                                                                                                                                                                                                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff620390000
                                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:10
                                                                                                                                                                                                                                                                                                                                                          Start time:02:55:34
                                                                                                                                                                                                                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x730000
                                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                                                                                                                                                                                          Start time:02:55:34
                                                                                                                                                                                                                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff620390000
                                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:12
                                                                                                                                                                                                                                                                                                                                                          Start time:02:55:34
                                                                                                                                                                                                                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff613480000
                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:13
                                                                                                                                                                                                                                                                                                                                                          Start time:02:55:35
                                                                                                                                                                                                                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff613480000
                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:14
                                                                                                                                                                                                                                                                                                                                                          Start time:02:55:35
                                                                                                                                                                                                                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff613480000
                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                          Target ID:16
                                                                                                                                                                                                                                                                                                                                                          Start time:02:55:37
                                                                                                                                                                                                                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2208 -prefsLen 25358 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c88cb1df-c4c7-48fc-8cea-8a402398f5b9} 5668 "\\.\pipe\gecko-crash-server-pipe.5668" 273fd16e710 socket
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff613480000
                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                          Target ID:18
                                                                                                                                                                                                                                                                                                                                                          Start time:02:55:39
                                                                                                                                                                                                                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4200 -parentBuildID 20230927232528 -prefsHandle 3940 -prefMapHandle 4192 -prefsLen 26308 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {07ec12a2-6adc-446b-8620-3205216fb253} 5668 "\\.\pipe\gecko-crash-server-pipe.5668" 273fd183610 rdd
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff613480000
                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                          Target ID:20
                                                                                                                                                                                                                                                                                                                                                          Start time:02:55:51
                                                                                                                                                                                                                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5072 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5064 -prefMapHandle 5060 -prefsLen 33184 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {31127174-00d4-4db6-aba6-974133e70ee5} 5668 "\\.\pipe\gecko-crash-server-pipe.5668" 2738eb48f10 utility
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff613480000
                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                                                                                                                                            Execution Coverage:2.6%
                                                                                                                                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                            Signature Coverage:6.4%
                                                                                                                                                                                                                                                                                                                                                            Total number of Nodes:1743
                                                                                                                                                                                                                                                                                                                                                            Total number of Limit Nodes:63
                                                                                                                                                                                                                                                                                                                                                            execution_graph 94471 1b105b 94476 1b344d 94471->94476 94473 1b106a 94507 1d00a3 29 API calls __onexit 94473->94507 94475 1b1074 94477 1b345d __wsopen_s 94476->94477 94508 1ba961 94477->94508 94481 1b351c 94520 1b3357 94481->94520 94488 1ba961 22 API calls 94489 1b354d 94488->94489 94541 1ba6c3 94489->94541 94492 1f3176 RegQueryValueExW 94493 1f320c RegCloseKey 94492->94493 94494 1f3193 94492->94494 94497 1b3578 94493->94497 94506 1f321e _wcslen 94493->94506 94547 1cfe0b 94494->94547 94496 1f31ac 94557 1b5722 94496->94557 94497->94473 94500 1b4c6d 22 API calls 94500->94506 94501 1f31d4 94560 1b6b57 94501->94560 94503 1f31ee ISource 94503->94493 94505 1b515f 22 API calls 94505->94506 94506->94497 94506->94500 94506->94505 94572 1b9cb3 94506->94572 94507->94475 94509 1cfe0b 22 API calls 94508->94509 94510 1ba976 94509->94510 94578 1cfddb 94510->94578 94512 1b3513 94513 1b3a5a 94512->94513 94600 1f1f50 94513->94600 94516 1b9cb3 22 API calls 94517 1b3a8d 94516->94517 94602 1b3aa2 94517->94602 94519 1b3a97 94519->94481 94521 1f1f50 __wsopen_s 94520->94521 94522 1b3364 GetFullPathNameW 94521->94522 94523 1b3386 94522->94523 94524 1b6b57 22 API calls 94523->94524 94525 1b33a4 94524->94525 94526 1b33c6 94525->94526 94527 1f30bb 94526->94527 94528 1b33dd 94526->94528 94530 1cfddb 22 API calls 94527->94530 94626 1b33ee 94528->94626 94532 1f30c5 _wcslen 94530->94532 94531 1b33e8 94535 1b515f 94531->94535 94533 1cfe0b 22 API calls 94532->94533 94534 1f30fe __fread_nolock 94533->94534 94536 1b516e 94535->94536 94540 1b518f __fread_nolock 94535->94540 94538 1cfe0b 22 API calls 94536->94538 94537 1cfddb 22 API calls 94539 1b3544 94537->94539 94538->94540 94539->94488 94540->94537 94542 1ba6dd 94541->94542 94543 1b3556 RegOpenKeyExW 94541->94543 94544 1cfddb 22 API calls 94542->94544 94543->94492 94543->94497 94545 1ba6e7 94544->94545 94546 1cfe0b 22 API calls 94545->94546 94546->94543 94549 1cfddb 94547->94549 94548 1dea0c ___std_exception_copy 21 API calls 94548->94549 94549->94548 94550 1cfdfa 94549->94550 94552 1cfdfc 94549->94552 94641 1d4ead 7 API calls 2 library calls 94549->94641 94550->94496 94556 1d066d 94552->94556 94642 1d32a4 RaiseException 94552->94642 94554 1d068a 94554->94496 94643 1d32a4 RaiseException 94556->94643 94558 1cfddb 22 API calls 94557->94558 94559 1b5734 RegQueryValueExW 94558->94559 94559->94501 94559->94503 94561 1b6b67 _wcslen 94560->94561 94562 1f4ba1 94560->94562 94565 1b6b7d 94561->94565 94566 1b6ba2 94561->94566 94563 1b93b2 22 API calls 94562->94563 94564 1f4baa 94563->94564 94564->94564 94644 1b6f34 22 API calls 94565->94644 94568 1cfddb 22 API calls 94566->94568 94569 1b6bae 94568->94569 94570 1cfe0b 22 API calls 94569->94570 94571 1b6b85 __fread_nolock 94570->94571 94571->94503 94573 1b9cc2 _wcslen 94572->94573 94574 1cfe0b 22 API calls 94573->94574 94575 1b9cea __fread_nolock 94574->94575 94576 1cfddb 22 API calls 94575->94576 94577 1b9d00 94576->94577 94577->94506 94582 1cfde0 94578->94582 94580 1cfdfa 94580->94512 94582->94580 94584 1cfdfc 94582->94584 94588 1dea0c 94582->94588 94595 1d4ead 7 API calls 2 library calls 94582->94595 94583 1d066d 94597 1d32a4 RaiseException 94583->94597 94584->94583 94596 1d32a4 RaiseException 94584->94596 94586 1d068a 94586->94512 94593 1e3820 _abort 94588->94593 94589 1e385e 94599 1df2d9 20 API calls _abort 94589->94599 94590 1e3849 RtlAllocateHeap 94592 1e385c 94590->94592 94590->94593 94592->94582 94593->94589 94593->94590 94598 1d4ead 7 API calls 2 library calls 94593->94598 94595->94582 94596->94583 94597->94586 94598->94593 94599->94592 94601 1b3a67 GetModuleFileNameW 94600->94601 94601->94516 94603 1f1f50 __wsopen_s 94602->94603 94604 1b3aaf GetFullPathNameW 94603->94604 94605 1b3ae9 94604->94605 94606 1b3ace 94604->94606 94607 1ba6c3 22 API calls 94605->94607 94608 1b6b57 22 API calls 94606->94608 94609 1b3ada 94607->94609 94608->94609 94612 1b37a0 94609->94612 94613 1b37ae 94612->94613 94616 1b93b2 94613->94616 94615 1b37c2 94615->94519 94617 1b93c0 94616->94617 94619 1b93c9 __fread_nolock 94616->94619 94617->94619 94620 1baec9 94617->94620 94619->94615 94621 1baed9 __fread_nolock 94620->94621 94622 1baedc 94620->94622 94621->94619 94623 1cfddb 22 API calls 94622->94623 94624 1baee7 94623->94624 94625 1cfe0b 22 API calls 94624->94625 94625->94621 94627 1b33fe _wcslen 94626->94627 94628 1f311d 94627->94628 94629 1b3411 94627->94629 94630 1cfddb 22 API calls 94628->94630 94636 1ba587 94629->94636 94633 1f3127 94630->94633 94632 1b341e __fread_nolock 94632->94531 94634 1cfe0b 22 API calls 94633->94634 94635 1f3157 __fread_nolock 94634->94635 94637 1ba59d 94636->94637 94640 1ba598 __fread_nolock 94636->94640 94638 1ff80f 94637->94638 94639 1cfe0b 22 API calls 94637->94639 94639->94640 94640->94632 94641->94549 94642->94556 94643->94554 94644->94571 95716 202a00 95727 1bd7b0 ISource 95716->95727 95717 1bd9d5 95718 1bdb11 PeekMessageW 95718->95727 95719 1bd807 GetInputState 95719->95718 95719->95727 95720 201cbe TranslateAcceleratorW 95720->95727 95722 1bdb8f PeekMessageW 95722->95727 95723 1bda04 timeGetTime 95723->95727 95724 1bdb73 TranslateMessage DispatchMessageW 95724->95722 95725 1bdbaf Sleep 95725->95727 95726 202b74 Sleep 95729 202a51 95726->95729 95727->95717 95727->95718 95727->95719 95727->95720 95727->95722 95727->95723 95727->95724 95727->95725 95727->95726 95727->95729 95731 201dda timeGetTime 95727->95731 95744 1bec40 348 API calls 95727->95744 95745 1c1310 348 API calls 95727->95745 95746 1bbf40 348 API calls 95727->95746 95748 1bdd50 95727->95748 95755 1bdfd0 95727->95755 95778 1cedf6 95727->95778 95783 1ce551 timeGetTime 95727->95783 95785 223a2a 23 API calls 95727->95785 95786 22359c 82 API calls __wsopen_s 95727->95786 95729->95717 95729->95727 95732 21d4dc 47 API calls 95729->95732 95734 202c0b GetExitCodeProcess 95729->95734 95737 2429bf GetForegroundWindow 95729->95737 95739 202ca9 Sleep 95729->95739 95787 235658 23 API calls 95729->95787 95788 21e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 95729->95788 95789 1ce551 timeGetTime 95729->95789 95784 1ce300 23 API calls 95731->95784 95732->95729 95735 202c21 WaitForSingleObject 95734->95735 95736 202c37 CloseHandle 95734->95736 95735->95727 95735->95736 95736->95729 95737->95729 95739->95727 95744->95727 95745->95727 95746->95727 95749 1bdd6f 95748->95749 95750 1bdd83 95748->95750 95790 1bd260 95749->95790 95822 22359c 82 API calls __wsopen_s 95750->95822 95752 1bdd7a 95752->95727 95754 202f75 95754->95754 95756 1be010 95755->95756 95773 1be0dc ISource 95756->95773 95835 1d0242 5 API calls __Init_thread_wait 95756->95835 95759 202fca 95761 1ba961 22 API calls 95759->95761 95759->95773 95760 1ba961 22 API calls 95760->95773 95762 202fe4 95761->95762 95836 1d00a3 29 API calls __onexit 95762->95836 95766 202fee 95837 1d01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95766->95837 95770 1bec40 348 API calls 95770->95773 95772 1c04f0 22 API calls 95772->95773 95773->95760 95773->95770 95773->95772 95774 1be3e1 95773->95774 95776 22359c 82 API calls 95773->95776 95832 1ba8c7 22 API calls __fread_nolock 95773->95832 95833 1ba81b 41 API calls 95773->95833 95834 1ca308 348 API calls 95773->95834 95838 1d0242 5 API calls __Init_thread_wait 95773->95838 95839 1d00a3 29 API calls __onexit 95773->95839 95840 1d01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95773->95840 95841 2347d4 348 API calls 95773->95841 95842 2368c1 348 API calls 95773->95842 95774->95727 95776->95773 95779 1cee09 95778->95779 95780 1cee12 95778->95780 95779->95727 95780->95779 95781 1cee36 IsDialogMessageW 95780->95781 95782 20efaf GetClassLongW 95780->95782 95781->95779 95781->95780 95782->95780 95782->95781 95783->95727 95784->95727 95785->95727 95786->95727 95787->95729 95788->95729 95789->95729 95791 1bec40 348 API calls 95790->95791 95811 1bd29d 95791->95811 95792 201bc4 95831 22359c 82 API calls __wsopen_s 95792->95831 95794 1bd30b ISource 95794->95752 95795 1bd6d5 95795->95794 95805 1cfe0b 22 API calls 95795->95805 95796 1bd3c3 95796->95795 95798 1bd3ce 95796->95798 95797 1bd5ff 95799 201bb5 95797->95799 95800 1bd614 95797->95800 95802 1cfddb 22 API calls 95798->95802 95830 235705 23 API calls 95799->95830 95804 1cfddb 22 API calls 95800->95804 95801 1bd4b8 95807 1cfe0b 22 API calls 95801->95807 95806 1bd3d5 __fread_nolock 95802->95806 95815 1bd46a 95804->95815 95805->95806 95809 1cfddb 22 API calls 95806->95809 95810 1bd3f6 95806->95810 95808 1bd429 ISource __fread_nolock 95807->95808 95808->95797 95814 201ba4 95808->95814 95808->95815 95818 201b7f 95808->95818 95820 201b5d 95808->95820 95824 1b1f6f 95808->95824 95809->95810 95810->95808 95823 1bbec0 348 API calls 95810->95823 95811->95792 95811->95794 95811->95795 95811->95796 95811->95801 95811->95808 95812 1cfddb 22 API calls 95811->95812 95812->95811 95829 22359c 82 API calls __wsopen_s 95814->95829 95815->95752 95828 22359c 82 API calls __wsopen_s 95818->95828 95827 22359c 82 API calls __wsopen_s 95820->95827 95822->95754 95823->95808 95825 1bec40 348 API calls 95824->95825 95826 1b1f98 95825->95826 95826->95808 95827->95815 95828->95815 95829->95815 95830->95792 95831->95794 95832->95773 95833->95773 95834->95773 95835->95759 95836->95766 95837->95773 95838->95773 95839->95773 95840->95773 95841->95773 95842->95773 94645 1b1098 94650 1b42de 94645->94650 94649 1b10a7 94651 1ba961 22 API calls 94650->94651 94652 1b42f5 GetVersionExW 94651->94652 94653 1b6b57 22 API calls 94652->94653 94654 1b4342 94653->94654 94655 1b93b2 22 API calls 94654->94655 94667 1b4378 94654->94667 94656 1b436c 94655->94656 94658 1b37a0 22 API calls 94656->94658 94657 1b441b GetCurrentProcess IsWow64Process 94659 1b4437 94657->94659 94658->94667 94660 1b444f LoadLibraryA 94659->94660 94661 1f3824 GetSystemInfo 94659->94661 94662 1b449c GetSystemInfo 94660->94662 94663 1b4460 GetProcAddress 94660->94663 94666 1b4476 94662->94666 94663->94662 94665 1b4470 GetNativeSystemInfo 94663->94665 94664 1f37df 94665->94666 94668 1b447a FreeLibrary 94666->94668 94669 1b109d 94666->94669 94667->94657 94667->94664 94668->94669 94670 1d00a3 29 API calls __onexit 94669->94670 94670->94649 94671 1cf698 94672 1cf6a2 94671->94672 94673 1cf6c3 94671->94673 94680 1baf8a 94672->94680 94679 20f2f8 94673->94679 94688 214d4a 22 API calls ISource 94673->94688 94675 1cf6b2 94677 1baf8a 22 API calls 94675->94677 94678 1cf6c2 94677->94678 94681 1baf98 94680->94681 94687 1bafc0 ISource 94680->94687 94682 1bafa6 94681->94682 94683 1baf8a 22 API calls 94681->94683 94684 1bafac 94682->94684 94685 1baf8a 22 API calls 94682->94685 94683->94682 94684->94687 94689 1bb090 94684->94689 94685->94684 94687->94675 94688->94673 94690 1bb09b ISource 94689->94690 94691 1bb0d6 ISource 94690->94691 94693 1cce17 22 API calls ISource 94690->94693 94691->94687 94693->94691 95843 1d03fb 95844 1d0407 __FrameHandler3::FrameUnwindToState 95843->95844 95872 1cfeb1 95844->95872 95846 1d040e 95847 1d0561 95846->95847 95850 1d0438 95846->95850 95902 1d083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95847->95902 95849 1d0568 95895 1d4e52 95849->95895 95860 1d0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95850->95860 95883 1e247d 95850->95883 95857 1d0457 95863 1d04d8 95860->95863 95898 1d4e1a 38 API calls 2 library calls 95860->95898 95861 1d04de 95864 1d04f3 95861->95864 95891 1d0959 95863->95891 95899 1d0992 GetModuleHandleW 95864->95899 95866 1d04fa 95866->95849 95867 1d04fe 95866->95867 95868 1d0507 95867->95868 95900 1d4df5 28 API calls _abort 95867->95900 95901 1d0040 13 API calls 2 library calls 95868->95901 95871 1d050f 95871->95857 95873 1cfeba 95872->95873 95904 1d0698 IsProcessorFeaturePresent 95873->95904 95875 1cfec6 95905 1d2c94 10 API calls 3 library calls 95875->95905 95877 1cfecb 95882 1cfecf 95877->95882 95906 1e2317 95877->95906 95880 1cfee6 95880->95846 95882->95846 95886 1e2494 95883->95886 95884 1d0a8c _ValidateLocalCookies 5 API calls 95885 1d0451 95884->95885 95885->95857 95887 1e2421 95885->95887 95886->95884 95888 1e2450 95887->95888 95889 1d0a8c _ValidateLocalCookies 5 API calls 95888->95889 95890 1e2479 95889->95890 95890->95860 95957 1d2340 95891->95957 95893 1d096c GetStartupInfoW 95894 1d097f 95893->95894 95894->95861 95959 1d4bcf 95895->95959 95898->95863 95899->95866 95900->95868 95901->95871 95902->95849 95904->95875 95905->95877 95910 1ed1f6 95906->95910 95909 1d2cbd 8 API calls 3 library calls 95909->95882 95911 1ed213 95910->95911 95914 1ed20f 95910->95914 95911->95914 95916 1e4bfb 95911->95916 95913 1cfed8 95913->95880 95913->95909 95928 1d0a8c 95914->95928 95917 1e4c07 __FrameHandler3::FrameUnwindToState 95916->95917 95935 1e2f5e EnterCriticalSection 95917->95935 95919 1e4c0e 95936 1e50af 95919->95936 95921 1e4c1d 95927 1e4c2c 95921->95927 95949 1e4a8f 29 API calls 95921->95949 95924 1e4c27 95950 1e4b45 GetStdHandle GetFileType 95924->95950 95925 1e4c3d __wsopen_s 95925->95911 95951 1e4c48 LeaveCriticalSection _abort 95927->95951 95929 1d0a95 95928->95929 95930 1d0a97 IsProcessorFeaturePresent 95928->95930 95929->95913 95932 1d0c5d 95930->95932 95956 1d0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95932->95956 95934 1d0d40 95934->95913 95935->95919 95937 1e50bb __FrameHandler3::FrameUnwindToState 95936->95937 95938 1e50df 95937->95938 95939 1e50c8 95937->95939 95952 1e2f5e EnterCriticalSection 95938->95952 95953 1df2d9 20 API calls _abort 95939->95953 95942 1e50cd 95954 1e27ec 26 API calls _abort 95942->95954 95944 1e50d7 __wsopen_s 95944->95921 95945 1e5117 95955 1e513e LeaveCriticalSection _abort 95945->95955 95946 1e50eb 95946->95945 95948 1e5000 __wsopen_s 21 API calls 95946->95948 95948->95946 95949->95924 95950->95927 95951->95925 95952->95946 95953->95942 95954->95944 95955->95944 95956->95934 95958 1d2357 95957->95958 95958->95893 95958->95958 95960 1d4bdb _abort 95959->95960 95961 1d4bf4 95960->95961 95962 1d4be2 95960->95962 95983 1e2f5e EnterCriticalSection 95961->95983 95998 1d4d29 GetModuleHandleW 95962->95998 95965 1d4be7 95965->95961 95999 1d4d6d GetModuleHandleExW 95965->95999 95969 1d4bfb 95971 1d4c70 95969->95971 95981 1d4c99 95969->95981 95984 1e21a8 95969->95984 95972 1d4c88 95971->95972 95976 1e2421 _abort 5 API calls 95971->95976 95977 1e2421 _abort 5 API calls 95972->95977 95973 1d4cb6 95990 1d4ce8 95973->95990 95974 1d4ce2 96007 1f1d29 5 API calls _ValidateLocalCookies 95974->96007 95976->95972 95977->95981 95987 1d4cd9 95981->95987 95983->95969 96008 1e1ee1 95984->96008 96027 1e2fa6 LeaveCriticalSection 95987->96027 95989 1d4cb2 95989->95973 95989->95974 96028 1e360c 95990->96028 95993 1d4d16 95996 1d4d6d _abort 8 API calls 95993->95996 95994 1d4cf6 GetPEB 95994->95993 95995 1d4d06 GetCurrentProcess TerminateProcess 95994->95995 95995->95993 95997 1d4d1e ExitProcess 95996->95997 95998->95965 96000 1d4dba 95999->96000 96001 1d4d97 GetProcAddress 95999->96001 96002 1d4dc9 96000->96002 96003 1d4dc0 FreeLibrary 96000->96003 96004 1d4dac 96001->96004 96005 1d0a8c _ValidateLocalCookies 5 API calls 96002->96005 96003->96002 96004->96000 96006 1d4bf3 96005->96006 96006->95961 96011 1e1e90 96008->96011 96010 1e1f05 96010->95971 96012 1e1e9c __FrameHandler3::FrameUnwindToState 96011->96012 96019 1e2f5e EnterCriticalSection 96012->96019 96014 1e1eaa 96020 1e1f31 96014->96020 96018 1e1ec8 __wsopen_s 96018->96010 96019->96014 96023 1e1f59 96020->96023 96025 1e1f51 96020->96025 96021 1d0a8c _ValidateLocalCookies 5 API calls 96022 1e1eb7 96021->96022 96026 1e1ed5 LeaveCriticalSection _abort 96022->96026 96024 1e29c8 _free 20 API calls 96023->96024 96023->96025 96024->96025 96025->96021 96026->96018 96027->95989 96029 1e3627 96028->96029 96030 1e3631 96028->96030 96032 1d0a8c _ValidateLocalCookies 5 API calls 96029->96032 96035 1e2fd7 5 API calls 2 library calls 96030->96035 96033 1d4cf2 96032->96033 96033->95993 96033->95994 96034 1e3648 96034->96029 96035->96034 96036 1bdefc 96039 1b1d6f 96036->96039 96038 1bdf07 96040 1b1d8c 96039->96040 96041 1b1f6f 348 API calls 96040->96041 96042 1b1da6 96041->96042 96043 1f2759 96042->96043 96045 1b1e36 96042->96045 96046 1b1dc2 96042->96046 96049 22359c 82 API calls __wsopen_s 96043->96049 96045->96038 96046->96045 96048 1b289a 23 API calls 96046->96048 96048->96045 96049->96045 96050 1b1033 96055 1b4c91 96050->96055 96054 1b1042 96056 1ba961 22 API calls 96055->96056 96057 1b4cff 96056->96057 96063 1b3af0 96057->96063 96060 1b4d9c 96061 1b1038 96060->96061 96066 1b51f7 22 API calls __fread_nolock 96060->96066 96062 1d00a3 29 API calls __onexit 96061->96062 96062->96054 96067 1b3b1c 96063->96067 96066->96060 96068 1b3b0f 96067->96068 96069 1b3b29 96067->96069 96068->96060 96069->96068 96070 1b3b30 RegOpenKeyExW 96069->96070 96070->96068 96071 1b3b4a RegQueryValueExW 96070->96071 96072 1b3b6b 96071->96072 96073 1b3b80 RegCloseKey 96071->96073 96072->96073 96073->96068 96074 1bfe73 96075 1cceb1 23 API calls 96074->96075 96076 1bfe89 96075->96076 96081 1ccf92 96076->96081 96078 1bfeb3 96093 22359c 82 API calls __wsopen_s 96078->96093 96080 204ab8 96082 1b6270 22 API calls 96081->96082 96083 1ccfc9 96082->96083 96084 1b9cb3 22 API calls 96083->96084 96087 1ccffa 96083->96087 96085 20d166 96084->96085 96094 1b6350 22 API calls 96085->96094 96087->96078 96088 20d171 96095 1cd2f0 40 API calls 96088->96095 96090 20d184 96091 1baceb 23 API calls 96090->96091 96092 20d188 96090->96092 96091->96092 96092->96092 96093->96080 96094->96088 96095->96090 96096 1b2e37 96097 1ba961 22 API calls 96096->96097 96098 1b2e4d 96097->96098 96175 1b4ae3 96098->96175 96100 1b2e6b 96101 1b3a5a 24 API calls 96100->96101 96102 1b2e7f 96101->96102 96103 1b9cb3 22 API calls 96102->96103 96104 1b2e8c 96103->96104 96189 1b4ecb 96104->96189 96107 1b2ead 96211 1ba8c7 22 API calls __fread_nolock 96107->96211 96108 1f2cb0 96229 222cf9 96108->96229 96110 1f2cc3 96112 1f2ccf 96110->96112 96255 1b4f39 96110->96255 96117 1b4f39 68 API calls 96112->96117 96113 1b2ec3 96212 1b6f88 22 API calls 96113->96212 96116 1b2ecf 96118 1b9cb3 22 API calls 96116->96118 96119 1f2ce5 96117->96119 96120 1b2edc 96118->96120 96261 1b3084 22 API calls 96119->96261 96213 1ba81b 41 API calls 96120->96213 96123 1b2eec 96125 1b9cb3 22 API calls 96123->96125 96124 1f2d02 96262 1b3084 22 API calls 96124->96262 96127 1b2f12 96125->96127 96214 1ba81b 41 API calls 96127->96214 96128 1f2d1e 96130 1b3a5a 24 API calls 96128->96130 96132 1f2d44 96130->96132 96131 1b2f21 96134 1ba961 22 API calls 96131->96134 96263 1b3084 22 API calls 96132->96263 96136 1b2f3f 96134->96136 96135 1f2d50 96264 1ba8c7 22 API calls __fread_nolock 96135->96264 96215 1b3084 22 API calls 96136->96215 96139 1f2d5e 96265 1b3084 22 API calls 96139->96265 96141 1b2f4b 96216 1d4a28 40 API calls 3 library calls 96141->96216 96142 1f2d6d 96266 1ba8c7 22 API calls __fread_nolock 96142->96266 96144 1b2f59 96144->96119 96145 1b2f63 96144->96145 96217 1d4a28 40 API calls 3 library calls 96145->96217 96148 1f2d83 96267 1b3084 22 API calls 96148->96267 96149 1b2f6e 96149->96124 96151 1b2f78 96149->96151 96218 1d4a28 40 API calls 3 library calls 96151->96218 96152 1f2d90 96154 1b2f83 96154->96128 96155 1b2f8d 96154->96155 96219 1d4a28 40 API calls 3 library calls 96155->96219 96157 1b2f98 96158 1b2fdc 96157->96158 96220 1b3084 22 API calls 96157->96220 96158->96142 96159 1b2fe8 96158->96159 96159->96152 96223 1b63eb 22 API calls 96159->96223 96161 1b2fbf 96221 1ba8c7 22 API calls __fread_nolock 96161->96221 96164 1b2ff8 96224 1b6a50 22 API calls 96164->96224 96165 1b2fcd 96222 1b3084 22 API calls 96165->96222 96168 1b3006 96225 1b70b0 23 API calls 96168->96225 96172 1b3021 96173 1b3065 96172->96173 96226 1b6f88 22 API calls 96172->96226 96227 1b70b0 23 API calls 96172->96227 96228 1b3084 22 API calls 96172->96228 96176 1b4af0 __wsopen_s 96175->96176 96177 1b6b57 22 API calls 96176->96177 96178 1b4b22 96176->96178 96177->96178 96188 1b4b58 96178->96188 96268 1b4c6d 96178->96268 96180 1b9cb3 22 API calls 96182 1b4c52 96180->96182 96181 1b9cb3 22 API calls 96181->96188 96183 1b515f 22 API calls 96182->96183 96186 1b4c5e 96183->96186 96184 1b4c6d 22 API calls 96184->96188 96185 1b515f 22 API calls 96185->96188 96186->96100 96187 1b4c29 96187->96180 96187->96186 96188->96181 96188->96184 96188->96185 96188->96187 96271 1b4e90 LoadLibraryA 96189->96271 96194 1f3ccf 96197 1b4f39 68 API calls 96194->96197 96195 1b4ef6 LoadLibraryExW 96279 1b4e59 LoadLibraryA 96195->96279 96198 1f3cd6 96197->96198 96200 1b4e59 3 API calls 96198->96200 96202 1f3cde 96200->96202 96301 1b50f5 96202->96301 96203 1b4f20 96203->96202 96204 1b4f2c 96203->96204 96206 1b4f39 68 API calls 96204->96206 96208 1b2ea5 96206->96208 96208->96107 96208->96108 96210 1f3d05 96211->96113 96212->96116 96213->96123 96214->96131 96215->96141 96216->96144 96217->96149 96218->96154 96219->96157 96220->96161 96221->96165 96222->96158 96223->96164 96224->96168 96225->96172 96226->96172 96227->96172 96228->96172 96230 222d15 96229->96230 96231 1b511f 64 API calls 96230->96231 96232 222d29 96231->96232 96432 222e66 96232->96432 96235 1b50f5 40 API calls 96236 222d56 96235->96236 96237 1b50f5 40 API calls 96236->96237 96238 222d66 96237->96238 96239 1b50f5 40 API calls 96238->96239 96240 222d81 96239->96240 96241 1b50f5 40 API calls 96240->96241 96242 222d9c 96241->96242 96243 1b511f 64 API calls 96242->96243 96244 222db3 96243->96244 96245 1dea0c ___std_exception_copy 21 API calls 96244->96245 96246 222dba 96245->96246 96247 1dea0c ___std_exception_copy 21 API calls 96246->96247 96248 222dc4 96247->96248 96249 1b50f5 40 API calls 96248->96249 96250 222dd8 96249->96250 96251 2228fe 27 API calls 96250->96251 96253 222dee 96251->96253 96252 222d3f 96252->96110 96253->96252 96438 2222ce 79 API calls 96253->96438 96256 1b4f4a 96255->96256 96257 1b4f43 96255->96257 96259 1b4f6a FreeLibrary 96256->96259 96260 1b4f59 96256->96260 96439 1de678 96257->96439 96259->96260 96260->96112 96261->96124 96262->96128 96263->96135 96264->96139 96265->96142 96266->96148 96267->96152 96269 1baec9 22 API calls 96268->96269 96270 1b4c78 96269->96270 96270->96178 96272 1b4ea8 GetProcAddress 96271->96272 96273 1b4ec6 96271->96273 96274 1b4eb8 96272->96274 96276 1de5eb 96273->96276 96274->96273 96275 1b4ebf FreeLibrary 96274->96275 96275->96273 96309 1de52a 96276->96309 96278 1b4eea 96278->96194 96278->96195 96280 1b4e6e GetProcAddress 96279->96280 96281 1b4e8d 96279->96281 96282 1b4e7e 96280->96282 96284 1b4f80 96281->96284 96282->96281 96283 1b4e86 FreeLibrary 96282->96283 96283->96281 96285 1cfe0b 22 API calls 96284->96285 96286 1b4f95 96285->96286 96287 1b5722 22 API calls 96286->96287 96288 1b4fa1 __fread_nolock 96287->96288 96289 1f3d1d 96288->96289 96290 1b50a5 96288->96290 96300 1b4fdc 96288->96300 96372 22304d 74 API calls 96289->96372 96361 1b42a2 CreateStreamOnHGlobal 96290->96361 96293 1f3d22 96295 1b511f 64 API calls 96293->96295 96294 1b50f5 40 API calls 96294->96300 96296 1f3d45 96295->96296 96297 1b50f5 40 API calls 96296->96297 96299 1b506e ISource 96297->96299 96299->96203 96300->96293 96300->96294 96300->96299 96367 1b511f 96300->96367 96302 1b5107 96301->96302 96303 1f3d70 96301->96303 96394 1de8c4 96302->96394 96306 2228fe 96415 22274e 96306->96415 96308 222919 96308->96210 96312 1de536 __FrameHandler3::FrameUnwindToState 96309->96312 96310 1de544 96334 1df2d9 20 API calls _abort 96310->96334 96312->96310 96314 1de574 96312->96314 96313 1de549 96335 1e27ec 26 API calls _abort 96313->96335 96316 1de579 96314->96316 96317 1de586 96314->96317 96336 1df2d9 20 API calls _abort 96316->96336 96326 1e8061 96317->96326 96320 1de58f 96321 1de595 96320->96321 96324 1de5a2 96320->96324 96337 1df2d9 20 API calls _abort 96321->96337 96323 1de554 __wsopen_s 96323->96278 96338 1de5d4 LeaveCriticalSection __fread_nolock 96324->96338 96327 1e806d __FrameHandler3::FrameUnwindToState 96326->96327 96339 1e2f5e EnterCriticalSection 96327->96339 96329 1e807b 96340 1e80fb 96329->96340 96333 1e80ac __wsopen_s 96333->96320 96334->96313 96335->96323 96336->96323 96337->96323 96338->96323 96339->96329 96347 1e811e 96340->96347 96341 1e8177 96342 1e4c7d _abort 20 API calls 96341->96342 96343 1e8180 96342->96343 96345 1e29c8 _free 20 API calls 96343->96345 96346 1e8189 96345->96346 96352 1e8088 96346->96352 96358 1e3405 11 API calls 2 library calls 96346->96358 96347->96341 96347->96347 96347->96352 96356 1d918d EnterCriticalSection 96347->96356 96357 1d91a1 LeaveCriticalSection 96347->96357 96349 1e81a8 96359 1d918d EnterCriticalSection 96349->96359 96353 1e80b7 96352->96353 96360 1e2fa6 LeaveCriticalSection 96353->96360 96355 1e80be 96355->96333 96356->96347 96357->96347 96358->96349 96359->96352 96360->96355 96362 1b42d9 96361->96362 96363 1b42bc FindResourceExW 96361->96363 96362->96300 96363->96362 96364 1f35ba LoadResource 96363->96364 96364->96362 96365 1f35cf SizeofResource 96364->96365 96365->96362 96366 1f35e3 LockResource 96365->96366 96366->96362 96368 1b512e 96367->96368 96369 1f3d90 96367->96369 96373 1dece3 96368->96373 96372->96293 96376 1deaaa 96373->96376 96375 1b513c 96375->96300 96377 1deab6 __FrameHandler3::FrameUnwindToState 96376->96377 96378 1deac2 96377->96378 96380 1deae8 96377->96380 96389 1df2d9 20 API calls _abort 96378->96389 96391 1d918d EnterCriticalSection 96380->96391 96381 1deac7 96390 1e27ec 26 API calls _abort 96381->96390 96384 1deaf4 96392 1dec0a 62 API calls 2 library calls 96384->96392 96386 1deb08 96393 1deb27 LeaveCriticalSection __fread_nolock 96386->96393 96388 1dead2 __wsopen_s 96388->96375 96389->96381 96390->96388 96391->96384 96392->96386 96393->96388 96397 1de8e1 96394->96397 96396 1b5118 96396->96306 96398 1de8ed __FrameHandler3::FrameUnwindToState 96397->96398 96399 1de92d 96398->96399 96400 1de900 ___scrt_fastfail 96398->96400 96409 1de925 __wsopen_s 96398->96409 96412 1d918d EnterCriticalSection 96399->96412 96410 1df2d9 20 API calls _abort 96400->96410 96403 1de937 96413 1de6f8 38 API calls 4 library calls 96403->96413 96404 1de91a 96411 1e27ec 26 API calls _abort 96404->96411 96407 1de94e 96414 1de96c LeaveCriticalSection __fread_nolock 96407->96414 96409->96396 96410->96404 96411->96409 96412->96403 96413->96407 96414->96409 96418 1de4e8 96415->96418 96417 22275d 96417->96308 96421 1de469 96418->96421 96420 1de505 96420->96417 96422 1de48c 96421->96422 96423 1de478 96421->96423 96427 1de488 __alldvrm 96422->96427 96431 1e333f 11 API calls 2 library calls 96422->96431 96429 1df2d9 20 API calls _abort 96423->96429 96425 1de47d 96430 1e27ec 26 API calls _abort 96425->96430 96427->96420 96429->96425 96430->96427 96431->96427 96435 222e7a 96432->96435 96433 1b50f5 40 API calls 96433->96435 96434 2228fe 27 API calls 96434->96435 96435->96433 96435->96434 96436 222d3b 96435->96436 96437 1b511f 64 API calls 96435->96437 96436->96235 96436->96252 96437->96435 96438->96252 96440 1de684 __FrameHandler3::FrameUnwindToState 96439->96440 96441 1de6aa 96440->96441 96442 1de695 96440->96442 96451 1de6a5 __wsopen_s 96441->96451 96452 1d918d EnterCriticalSection 96441->96452 96469 1df2d9 20 API calls _abort 96442->96469 96444 1de69a 96470 1e27ec 26 API calls _abort 96444->96470 96447 1de6c6 96453 1de602 96447->96453 96449 1de6d1 96471 1de6ee LeaveCriticalSection __fread_nolock 96449->96471 96451->96256 96452->96447 96454 1de60f 96453->96454 96455 1de624 96453->96455 96504 1df2d9 20 API calls _abort 96454->96504 96461 1de61f 96455->96461 96472 1ddc0b 96455->96472 96457 1de614 96505 1e27ec 26 API calls _abort 96457->96505 96461->96449 96465 1de646 96489 1e862f 96465->96489 96468 1e29c8 _free 20 API calls 96468->96461 96469->96444 96470->96451 96471->96451 96473 1ddc1f 96472->96473 96474 1ddc23 96472->96474 96478 1e4d7a 96473->96478 96474->96473 96475 1dd955 __fread_nolock 26 API calls 96474->96475 96476 1ddc43 96475->96476 96506 1e59be 62 API calls 5 library calls 96476->96506 96479 1de640 96478->96479 96480 1e4d90 96478->96480 96482 1dd955 96479->96482 96480->96479 96481 1e29c8 _free 20 API calls 96480->96481 96481->96479 96483 1dd976 96482->96483 96484 1dd961 96482->96484 96483->96465 96507 1df2d9 20 API calls _abort 96484->96507 96486 1dd966 96508 1e27ec 26 API calls _abort 96486->96508 96488 1dd971 96488->96465 96490 1e863e 96489->96490 96491 1e8653 96489->96491 96512 1df2c6 20 API calls _abort 96490->96512 96493 1e868e 96491->96493 96498 1e867a 96491->96498 96514 1df2c6 20 API calls _abort 96493->96514 96495 1e8643 96513 1df2d9 20 API calls _abort 96495->96513 96496 1e8693 96515 1df2d9 20 API calls _abort 96496->96515 96509 1e8607 96498->96509 96501 1e869b 96516 1e27ec 26 API calls _abort 96501->96516 96502 1de64c 96502->96461 96502->96468 96504->96457 96505->96461 96506->96473 96507->96486 96508->96488 96517 1e8585 96509->96517 96511 1e862b 96511->96502 96512->96495 96513->96502 96514->96496 96515->96501 96516->96502 96518 1e8591 __FrameHandler3::FrameUnwindToState 96517->96518 96528 1e5147 EnterCriticalSection 96518->96528 96520 1e859f 96521 1e85c6 96520->96521 96522 1e85d1 96520->96522 96523 1e86ae __wsopen_s 29 API calls 96521->96523 96529 1df2d9 20 API calls _abort 96522->96529 96525 1e85cc 96523->96525 96530 1e85fb LeaveCriticalSection __wsopen_s 96525->96530 96527 1e85ee __wsopen_s 96527->96511 96528->96520 96529->96525 96530->96527 94694 1b3156 94697 1b3170 94694->94697 94698 1b3187 94697->94698 94699 1b31eb 94698->94699 94700 1b318c 94698->94700 94738 1b31e9 94698->94738 94702 1f2dfb 94699->94702 94703 1b31f1 94699->94703 94704 1b3199 94700->94704 94705 1b3265 PostQuitMessage 94700->94705 94701 1b31d0 DefWindowProcW 94730 1b316a 94701->94730 94756 1b18e2 10 API calls 94702->94756 94706 1b31f8 94703->94706 94707 1b321d SetTimer RegisterWindowMessageW 94703->94707 94709 1f2e7c 94704->94709 94710 1b31a4 94704->94710 94705->94730 94711 1f2d9c 94706->94711 94712 1b3201 KillTimer 94706->94712 94714 1b3246 CreatePopupMenu I_RpcFreeBuffer 94707->94714 94707->94730 94769 21bf30 34 API calls ___scrt_fastfail 94709->94769 94715 1b31ae 94710->94715 94716 1f2e68 94710->94716 94718 1f2dd7 MoveWindow 94711->94718 94719 1f2da1 94711->94719 94742 1b30f2 94712->94742 94713 1f2e1c 94757 1ce499 42 API calls 94713->94757 94723 1b3253 94714->94723 94724 1b31b9 94715->94724 94728 1f2e4d 94715->94728 94746 21c161 94716->94746 94718->94730 94726 1f2da7 94719->94726 94727 1f2dc6 SetFocus 94719->94727 94754 1b326f 44 API calls ___scrt_fastfail 94723->94754 94724->94723 94731 1b31c4 94724->94731 94725 1f2e8e 94725->94701 94725->94730 94726->94731 94734 1f2db0 94726->94734 94727->94730 94728->94701 94768 210ad7 22 API calls 94728->94768 94731->94701 94739 1b30f2 Shell_NotifyIconW 94731->94739 94733 1b3263 94733->94730 94755 1b18e2 10 API calls 94734->94755 94738->94701 94740 1f2e41 94739->94740 94758 1b3837 94740->94758 94743 1b3154 94742->94743 94744 1b3104 ___scrt_fastfail 94742->94744 94753 1b3c50 DeleteObject DestroyWindow 94743->94753 94745 1b3123 Shell_NotifyIconW 94744->94745 94745->94743 94747 21c276 94746->94747 94748 21c179 ___scrt_fastfail 94746->94748 94747->94730 94770 1b3923 94748->94770 94750 21c25f KillTimer SetTimer 94750->94747 94751 21c1a0 94751->94750 94752 21c251 Shell_NotifyIconW 94751->94752 94752->94750 94753->94730 94754->94733 94755->94730 94756->94713 94757->94731 94759 1b3862 ___scrt_fastfail 94758->94759 94800 1b4212 94759->94800 94762 1b38e8 94764 1f3386 Shell_NotifyIconW 94762->94764 94765 1b3906 Shell_NotifyIconW 94762->94765 94766 1b3923 24 API calls 94765->94766 94767 1b391c 94766->94767 94767->94738 94768->94738 94769->94725 94771 1b393f 94770->94771 94790 1b3a13 94770->94790 94792 1b6270 94771->94792 94774 1b395a 94776 1b6b57 22 API calls 94774->94776 94775 1f3393 LoadStringW 94777 1f33ad 94775->94777 94778 1b396f 94776->94778 94785 1b3994 ___scrt_fastfail 94777->94785 94798 1ba8c7 22 API calls __fread_nolock 94777->94798 94779 1f33c9 94778->94779 94780 1b397c 94778->94780 94799 1b6350 22 API calls 94779->94799 94780->94777 94782 1b3986 94780->94782 94797 1b6350 22 API calls 94782->94797 94788 1b39f9 Shell_NotifyIconW 94785->94788 94786 1f33d7 94786->94785 94787 1b33c6 22 API calls 94786->94787 94789 1f33f9 94787->94789 94788->94790 94791 1b33c6 22 API calls 94789->94791 94790->94751 94791->94785 94793 1cfe0b 22 API calls 94792->94793 94794 1b6295 94793->94794 94795 1cfddb 22 API calls 94794->94795 94796 1b394d 94795->94796 94796->94774 94796->94775 94797->94785 94798->94785 94799->94786 94801 1f35a4 94800->94801 94802 1b38b7 94800->94802 94801->94802 94803 1f35ad DestroyIcon 94801->94803 94802->94762 94804 21c874 42 API calls _strftime 94802->94804 94803->94802 94804->94762 96531 242a55 96539 221ebc 96531->96539 96534 242a70 96541 2139c0 22 API calls 96534->96541 96535 242a87 96537 242a7c 96542 21417d 22 API calls __fread_nolock 96537->96542 96540 221ec3 IsWindow 96539->96540 96540->96534 96540->96535 96541->96537 96542->96535 94805 203f75 94816 1cceb1 94805->94816 94807 203f8b 94809 204006 94807->94809 94883 1ce300 23 API calls 94807->94883 94825 1bbf40 94809->94825 94812 204052 94814 204a88 94812->94814 94885 22359c 82 API calls __wsopen_s 94812->94885 94813 203fe6 94813->94812 94884 221abf 22 API calls 94813->94884 94817 1ccebf 94816->94817 94818 1cced2 94816->94818 94886 1baceb 94817->94886 94820 1ccf05 94818->94820 94821 1cced7 94818->94821 94823 1baceb 23 API calls 94820->94823 94822 1cfddb 22 API calls 94821->94822 94824 1ccec9 94822->94824 94823->94824 94824->94807 94898 1badf0 94825->94898 94827 1bbf9d 94828 1bbfa9 94827->94828 94829 2004b6 94827->94829 94831 1bc01e 94828->94831 94832 2004c6 94828->94832 94916 22359c 82 API calls __wsopen_s 94829->94916 94903 1bac91 94831->94903 94917 22359c 82 API calls __wsopen_s 94832->94917 94836 1bc7da 94841 1cfe0b 22 API calls 94836->94841 94837 217120 22 API calls 94880 1bc039 ISource __fread_nolock 94837->94880 94838 1cfddb 22 API calls 94838->94880 94846 1bc808 __fread_nolock 94841->94846 94843 2004f5 94847 20055a 94843->94847 94918 1cd217 348 API calls 94843->94918 94849 1cfe0b 22 API calls 94846->94849 94882 1bc603 94847->94882 94919 22359c 82 API calls __wsopen_s 94847->94919 94848 1bec40 348 API calls 94848->94880 94868 1bc350 ISource __fread_nolock 94849->94868 94850 1baf8a 22 API calls 94850->94880 94851 20091a 94952 223209 23 API calls 94851->94952 94854 2008a5 94926 1bec40 94854->94926 94856 2008cf 94856->94882 94950 1ba81b 41 API calls 94856->94950 94858 200591 94920 22359c 82 API calls __wsopen_s 94858->94920 94862 2008f6 94951 22359c 82 API calls __wsopen_s 94862->94951 94864 1bc3ac 94864->94812 94865 1baceb 23 API calls 94865->94880 94866 1bc237 94867 1bc253 94866->94867 94953 1ba8c7 22 API calls __fread_nolock 94866->94953 94870 200976 94867->94870 94874 1bc297 ISource 94867->94874 94868->94864 94915 1cce17 22 API calls ISource 94868->94915 94872 1baceb 23 API calls 94870->94872 94873 2009bf 94872->94873 94873->94882 94954 22359c 82 API calls __wsopen_s 94873->94954 94874->94873 94875 1baceb 23 API calls 94874->94875 94876 1bc335 94875->94876 94876->94873 94878 1bc342 94876->94878 94877 1bbbe0 40 API calls 94877->94880 94914 1ba704 22 API calls ISource 94878->94914 94880->94836 94880->94837 94880->94838 94880->94843 94880->94846 94880->94847 94880->94848 94880->94850 94880->94851 94880->94854 94880->94858 94880->94862 94880->94865 94880->94866 94880->94873 94880->94877 94881 1cfe0b 22 API calls 94880->94881 94880->94882 94907 1bad81 94880->94907 94921 217099 22 API calls __fread_nolock 94880->94921 94922 235745 54 API calls _wcslen 94880->94922 94923 1caa42 22 API calls ISource 94880->94923 94924 21f05c 40 API calls 94880->94924 94925 1ba993 41 API calls 94880->94925 94881->94880 94882->94812 94883->94813 94884->94809 94885->94814 94887 1bacf9 94886->94887 94891 1bad2a ISource 94886->94891 94888 1bad55 94887->94888 94889 1bad01 ISource 94887->94889 94888->94891 94896 1ba8c7 22 API calls __fread_nolock 94888->94896 94889->94891 94892 1ffa48 94889->94892 94893 1bad21 94889->94893 94891->94824 94892->94891 94897 1cce17 22 API calls ISource 94892->94897 94893->94891 94895 1ffa3a VariantClear 94893->94895 94895->94891 94896->94891 94897->94891 94899 1bae01 94898->94899 94902 1bae1c ISource 94898->94902 94900 1baec9 22 API calls 94899->94900 94901 1bae09 CharUpperBuffW 94900->94901 94901->94902 94902->94827 94904 1bacae 94903->94904 94905 1bacd1 94904->94905 94955 22359c 82 API calls __wsopen_s 94904->94955 94905->94880 94908 1ffadb 94907->94908 94909 1bad92 94907->94909 94910 1cfddb 22 API calls 94909->94910 94911 1bad99 94910->94911 94956 1badcd 94911->94956 94914->94868 94915->94868 94916->94832 94917->94882 94918->94847 94919->94882 94920->94882 94921->94880 94922->94880 94923->94880 94924->94880 94925->94880 94947 1bec76 ISource 94926->94947 94927 1d0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94927->94947 94928 1d00a3 29 API calls pre_c_initialization 94928->94947 94929 1d01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94929->94947 94930 1cfddb 22 API calls 94930->94947 94932 1bfef7 94944 1bed9d ISource 94932->94944 95027 1ba8c7 22 API calls __fread_nolock 94932->95027 94934 204b0b 95029 22359c 82 API calls __wsopen_s 94934->95029 94935 204600 94935->94944 95026 1ba8c7 22 API calls __fread_nolock 94935->95026 94939 1ba8c7 22 API calls 94939->94947 94942 1bfbe3 94942->94944 94945 204bdc 94942->94945 94949 1bf3ae ISource 94942->94949 94943 1ba961 22 API calls 94943->94947 94944->94856 95030 22359c 82 API calls __wsopen_s 94945->95030 94947->94927 94947->94928 94947->94929 94947->94930 94947->94932 94947->94934 94947->94935 94947->94939 94947->94942 94947->94943 94947->94944 94948 204beb 94947->94948 94947->94949 94964 1c01e0 94947->94964 95025 1c06a0 41 API calls ISource 94947->95025 95031 22359c 82 API calls __wsopen_s 94948->95031 94949->94944 95028 22359c 82 API calls __wsopen_s 94949->95028 94950->94862 94951->94882 94952->94866 94953->94867 94954->94882 94955->94905 94960 1baddd 94956->94960 94957 1badb6 94957->94880 94958 1cfddb 22 API calls 94958->94960 94959 1ba961 22 API calls 94959->94960 94960->94957 94960->94958 94960->94959 94962 1badcd 22 API calls 94960->94962 94963 1ba8c7 22 API calls __fread_nolock 94960->94963 94962->94960 94963->94960 94965 1c0206 94964->94965 94978 1c027e 94964->94978 94966 205411 94965->94966 94967 1c0213 94965->94967 95107 237b7e 348 API calls 2 library calls 94966->95107 94974 205435 94967->94974 94977 1c021d 94967->94977 94968 205405 95106 22359c 82 API calls __wsopen_s 94968->95106 94972 205466 94975 205471 94972->94975 94976 205493 94972->94976 94973 1bec40 348 API calls 94973->94978 94974->94972 94983 20544d 94974->94983 95109 237b7e 348 API calls 2 library calls 94975->95109 95032 235689 94976->95032 95019 1c0230 ISource 94977->95019 95112 1ba8c7 22 API calls __fread_nolock 94977->95112 94978->94973 94982 1c0405 94978->94982 94984 2051b9 94978->94984 95000 1c03f9 94978->95000 95005 1c0344 94978->95005 95008 2051ce ISource 94978->95008 95015 1c03b2 ISource 94978->95015 94982->94947 95108 22359c 82 API calls __wsopen_s 94983->95108 95102 22359c 82 API calls __wsopen_s 94984->95102 94985 20568a 94993 2056c0 94985->94993 95137 237771 67 API calls 94985->95137 94988 205332 94988->95019 95105 1ba8c7 22 API calls __fread_nolock 94988->95105 94992 205532 95110 221119 22 API calls 94992->95110 94997 1baceb 23 API calls 94993->94997 94994 205668 95114 1b7510 94994->95114 95022 1c0273 ISource 94997->95022 94999 20569e 95002 1b7510 53 API calls 94999->95002 95000->94982 95101 22359c 82 API calls __wsopen_s 95000->95101 95001 2054b9 95039 220acc 95001->95039 95018 2056a6 _wcslen 95002->95018 95005->95000 95100 1c04f0 22 API calls 95005->95100 95007 205544 95111 1ba673 22 API calls 95007->95111 95008->95015 95008->95022 95103 22359c 82 API calls __wsopen_s 95008->95103 95009 1c03a5 95009->95000 95009->95015 95012 205670 _wcslen 95012->94985 95016 1baceb 23 API calls 95012->95016 95014 20554d 95021 220acc 22 API calls 95014->95021 95015->94968 95015->94988 95015->95019 95015->95022 95104 1ca308 348 API calls 95015->95104 95016->94985 95018->94993 95020 1baceb 23 API calls 95018->95020 95019->94985 95019->95022 95113 237632 54 API calls __wsopen_s 95019->95113 95020->94993 95023 205566 95021->95023 95022->94947 95024 1bbf40 348 API calls 95023->95024 95024->95019 95025->94947 95026->94944 95027->94944 95028->94944 95029->94944 95030->94948 95031->94944 95033 2356a4 95032->95033 95038 20549e 95032->95038 95034 1cfe0b 22 API calls 95033->95034 95037 2356c6 95034->95037 95035 1cfddb 22 API calls 95035->95037 95037->95035 95037->95038 95138 220a59 95037->95138 95038->94992 95038->95001 95040 2054e3 95039->95040 95041 220ada 95039->95041 95043 1c1310 95040->95043 95041->95040 95042 1cfddb 22 API calls 95041->95042 95042->95040 95044 1c1376 95043->95044 95045 1c17b0 95043->95045 95046 206331 95044->95046 95047 1c1390 95044->95047 95181 1d0242 5 API calls __Init_thread_wait 95045->95181 95185 23709c 348 API calls 95046->95185 95142 1c1940 95047->95142 95049 1c17ba 95053 1c17fb 95049->95053 95055 1b9cb3 22 API calls 95049->95055 95052 20633d 95052->95019 95058 206346 95053->95058 95060 1c182c 95053->95060 95064 1c17d4 95055->95064 95056 1c1940 9 API calls 95057 1c13b6 95056->95057 95057->95053 95059 1c13ec 95057->95059 95186 22359c 82 API calls __wsopen_s 95058->95186 95059->95058 95079 1c1408 __fread_nolock 95059->95079 95062 1baceb 23 API calls 95060->95062 95063 1c1839 95062->95063 95183 1cd217 348 API calls 95063->95183 95182 1d01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95064->95182 95065 206369 95065->95019 95068 20636e 95187 22359c 82 API calls __wsopen_s 95068->95187 95070 1c153c 95073 1c1940 9 API calls 95070->95073 95071 2063d1 95189 235745 54 API calls _wcslen 95071->95189 95075 1c1549 95073->95075 95074 1cfddb 22 API calls 95074->95079 95080 1c1940 9 API calls 95075->95080 95086 2064fa 95075->95086 95076 1c1872 95184 1cfaeb 23 API calls 95076->95184 95077 1cfe0b 22 API calls 95077->95079 95079->95063 95079->95065 95079->95068 95079->95074 95079->95077 95083 1bec40 348 API calls 95079->95083 95084 1c152f 95079->95084 95085 2063b2 95079->95085 95082 1c1563 95080->95082 95082->95086 95090 1c15c7 ISource 95082->95090 95190 1ba8c7 22 API calls __fread_nolock 95082->95190 95083->95079 95084->95070 95084->95071 95188 22359c 82 API calls __wsopen_s 95085->95188 95086->95065 95191 22359c 82 API calls __wsopen_s 95086->95191 95089 1c1940 9 API calls 95089->95090 95090->95065 95090->95076 95090->95086 95090->95089 95092 1c167b ISource 95090->95092 95152 23abf7 95090->95152 95157 1cf645 95090->95157 95164 23ab67 95090->95164 95167 225c5a 95090->95167 95172 241591 95090->95172 95175 23a2ea 95090->95175 95091 1c171d 95091->95019 95092->95091 95180 1cce17 22 API calls ISource 95092->95180 95100->95009 95101->95022 95102->95008 95103->95015 95104->95015 95105->95019 95106->94966 95107->95019 95108->95022 95109->95019 95110->95007 95111->95014 95112->95019 95113->94994 95115 1b7525 95114->95115 95131 1b7522 95114->95131 95116 1b755b 95115->95116 95117 1b752d 95115->95117 95119 1f50f6 95116->95119 95122 1f500f 95116->95122 95123 1b756d 95116->95123 95361 1d51c6 26 API calls 95117->95361 95364 1d5183 26 API calls 95119->95364 95120 1b753d 95127 1cfddb 22 API calls 95120->95127 95130 1cfe0b 22 API calls 95122->95130 95136 1f5088 95122->95136 95362 1cfb21 51 API calls 95123->95362 95125 1f510e 95125->95125 95128 1b7547 95127->95128 95129 1b9cb3 22 API calls 95128->95129 95129->95131 95133 1f5058 95130->95133 95131->95012 95132 1cfddb 22 API calls 95134 1f507f 95132->95134 95133->95132 95135 1b9cb3 22 API calls 95134->95135 95135->95136 95363 1cfb21 51 API calls 95136->95363 95137->94999 95139 220a7a 95138->95139 95140 1cfddb 22 API calls 95139->95140 95141 220a85 95139->95141 95140->95141 95141->95037 95143 1c1981 95142->95143 95148 1c195d 95142->95148 95192 1d0242 5 API calls __Init_thread_wait 95143->95192 95144 1c13a0 95144->95056 95146 1c198b 95146->95148 95193 1d01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95146->95193 95148->95144 95194 1d0242 5 API calls __Init_thread_wait 95148->95194 95149 1c8727 95149->95144 95195 1d01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95149->95195 95196 23aff9 95152->95196 95154 23ac54 95154->95090 95155 23ac0c 95155->95154 95156 1baceb 23 API calls 95155->95156 95156->95154 95158 1bb567 39 API calls 95157->95158 95159 1cf659 95158->95159 95160 20f2dc Sleep 95159->95160 95161 1cf661 timeGetTime 95159->95161 95162 1bb567 39 API calls 95161->95162 95163 1cf677 95162->95163 95163->95090 95165 23aff9 217 API calls 95164->95165 95166 23ab79 95165->95166 95166->95090 95168 1b7510 53 API calls 95167->95168 95169 225c6d 95168->95169 95324 21dbbe lstrlenW 95169->95324 95171 225c77 95171->95090 95329 242ad8 95172->95329 95174 24159f 95174->95090 95176 1b7510 53 API calls 95175->95176 95177 23a306 95176->95177 95340 21d4dc CreateToolhelp32Snapshot Process32FirstW 95177->95340 95179 23a315 95179->95090 95180->95092 95181->95049 95182->95053 95183->95076 95184->95076 95185->95052 95186->95065 95187->95065 95188->95065 95189->95082 95190->95090 95191->95065 95192->95146 95193->95148 95194->95149 95195->95144 95197 23b01d ___scrt_fastfail 95196->95197 95198 23b094 95197->95198 95199 23b058 95197->95199 95203 1bb567 39 API calls 95198->95203 95204 23b08b 95198->95204 95294 1bb567 95199->95294 95201 23b063 95201->95204 95207 1bb567 39 API calls 95201->95207 95202 23b0ed 95205 1b7510 53 API calls 95202->95205 95206 23b0a5 95203->95206 95204->95202 95208 1bb567 39 API calls 95204->95208 95209 23b10b 95205->95209 95210 1bb567 39 API calls 95206->95210 95211 23b078 95207->95211 95208->95202 95287 1b7620 95209->95287 95210->95204 95213 1bb567 39 API calls 95211->95213 95213->95204 95214 23b115 95215 23b1d8 95214->95215 95216 23b11f 95214->95216 95218 23b20a GetCurrentDirectoryW 95215->95218 95221 1b7510 53 API calls 95215->95221 95217 1b7510 53 API calls 95216->95217 95219 23b130 95217->95219 95220 1cfe0b 22 API calls 95218->95220 95222 1b7620 22 API calls 95219->95222 95223 23b22f GetCurrentDirectoryW 95220->95223 95224 23b1ef 95221->95224 95225 23b13a 95222->95225 95226 23b23c 95223->95226 95227 1b7620 22 API calls 95224->95227 95228 1b7510 53 API calls 95225->95228 95231 23b275 95226->95231 95299 1b9c6e 22 API calls 95226->95299 95229 23b1f9 _wcslen 95227->95229 95230 23b14b 95228->95230 95229->95218 95229->95231 95232 1b7620 22 API calls 95230->95232 95238 23b287 95231->95238 95239 23b28b 95231->95239 95234 23b155 95232->95234 95236 1b7510 53 API calls 95234->95236 95235 23b255 95300 1b9c6e 22 API calls 95235->95300 95241 23b166 95236->95241 95244 23b39a CreateProcessW 95238->95244 95245 23b2f8 95238->95245 95302 2207c0 10 API calls 95239->95302 95246 1b7620 22 API calls 95241->95246 95242 23b265 95301 1b9c6e 22 API calls 95242->95301 95243 23b294 95303 2206e6 10 API calls 95243->95303 95286 23b32f _wcslen 95244->95286 95305 2111c8 39 API calls 95245->95305 95250 23b170 95246->95250 95253 23b1a6 GetSystemDirectoryW 95250->95253 95258 1b7510 53 API calls 95250->95258 95251 23b2aa 95304 2205a7 8 API calls 95251->95304 95252 23b2fd 95256 23b323 95252->95256 95257 23b32a 95252->95257 95255 1cfe0b 22 API calls 95253->95255 95260 23b1cb GetSystemDirectoryW 95255->95260 95306 211201 128 API calls 2 library calls 95256->95306 95307 2114ce 6 API calls 95257->95307 95262 23b187 95258->95262 95259 23b2d0 95259->95238 95260->95226 95265 1b7620 22 API calls 95262->95265 95264 23b328 95264->95286 95266 23b191 _wcslen 95265->95266 95266->95226 95266->95253 95267 23b3d6 GetLastError 95276 23b41a 95267->95276 95268 23b42f CloseHandle 95269 23b43f 95268->95269 95277 23b49a 95268->95277 95270 23b451 95269->95270 95271 23b446 CloseHandle 95269->95271 95274 23b463 95270->95274 95275 23b458 CloseHandle 95270->95275 95271->95270 95273 23b4a6 95273->95276 95278 23b475 95274->95278 95279 23b46a CloseHandle 95274->95279 95275->95274 95291 220175 95276->95291 95277->95273 95282 23b4d2 CloseHandle 95277->95282 95308 2209d9 34 API calls 95278->95308 95279->95278 95282->95276 95284 23b486 95309 23b536 25 API calls 95284->95309 95286->95267 95286->95268 95288 1b762a _wcslen 95287->95288 95289 1cfe0b 22 API calls 95288->95289 95290 1b763f 95289->95290 95290->95214 95310 22030f 95291->95310 95295 1bb578 95294->95295 95296 1bb57f 95294->95296 95295->95296 95323 1d62d1 39 API calls _strftime 95295->95323 95296->95201 95298 1bb5c2 95298->95201 95299->95235 95300->95242 95301->95231 95302->95243 95303->95251 95304->95259 95305->95252 95306->95264 95307->95286 95308->95284 95309->95277 95311 220321 CloseHandle 95310->95311 95312 220329 95310->95312 95311->95312 95313 220336 95312->95313 95314 22032e CloseHandle 95312->95314 95315 220343 95313->95315 95316 22033b CloseHandle 95313->95316 95314->95313 95317 220350 95315->95317 95318 220348 CloseHandle 95315->95318 95316->95315 95319 220355 CloseHandle 95317->95319 95320 22035d 95317->95320 95318->95317 95319->95320 95321 220362 CloseHandle 95320->95321 95322 22017d 95320->95322 95321->95322 95322->95155 95323->95298 95325 21dc06 95324->95325 95326 21dbdc GetFileAttributesW 95324->95326 95325->95171 95326->95325 95327 21dbe8 FindFirstFileW 95326->95327 95327->95325 95328 21dbf9 FindClose 95327->95328 95328->95325 95330 1baceb 23 API calls 95329->95330 95331 242af3 95330->95331 95332 242b1d 95331->95332 95333 242aff 95331->95333 95335 1b6b57 22 API calls 95332->95335 95334 1b7510 53 API calls 95333->95334 95336 242b0c 95334->95336 95337 242b1b 95335->95337 95336->95337 95339 1ba8c7 22 API calls __fread_nolock 95336->95339 95337->95174 95339->95337 95350 21def7 95340->95350 95342 21d529 Process32NextW 95343 21d5db CloseHandle 95342->95343 95344 21d522 95342->95344 95343->95179 95344->95342 95344->95343 95345 1ba961 22 API calls 95344->95345 95346 1b9cb3 22 API calls 95344->95346 95356 1b525f 22 API calls 95344->95356 95357 1b6350 22 API calls 95344->95357 95358 1cce60 41 API calls 95344->95358 95345->95344 95346->95344 95355 21df02 95350->95355 95351 21df19 95360 1d62fb 39 API calls _strftime 95351->95360 95354 21df1f 95354->95344 95355->95351 95355->95354 95359 1d63b2 GetStringTypeW _strftime 95355->95359 95356->95344 95357->95344 95358->95344 95359->95355 95360->95354 95361->95120 95362->95120 95363->95119 95364->95125 96543 20d255 96544 1b3b1c 3 API calls 96543->96544 96545 20d275 96543->96545 96544->96545 96545->96545 96546 1b1cad SystemParametersInfoW 96547 1b2de3 96548 1b2df0 __wsopen_s 96547->96548 96549 1b2e09 96548->96549 96550 1f2c2b ___scrt_fastfail 96548->96550 96551 1b3aa2 23 API calls 96549->96551 96553 1f2c47 GetOpenFileNameW 96550->96553 96552 1b2e12 96551->96552 96563 1b2da5 96552->96563 96555 1f2c96 96553->96555 96557 1b6b57 22 API calls 96555->96557 96559 1f2cab 96557->96559 96559->96559 96560 1b2e27 96581 1b44a8 96560->96581 96564 1f1f50 __wsopen_s 96563->96564 96565 1b2db2 GetLongPathNameW 96564->96565 96566 1b6b57 22 API calls 96565->96566 96567 1b2dda 96566->96567 96568 1b3598 96567->96568 96569 1ba961 22 API calls 96568->96569 96570 1b35aa 96569->96570 96571 1b3aa2 23 API calls 96570->96571 96572 1b35b5 96571->96572 96573 1b35c0 96572->96573 96577 1f32eb 96572->96577 96574 1b515f 22 API calls 96573->96574 96576 1b35cc 96574->96576 96610 1b35f3 96576->96610 96578 1f330d 96577->96578 96616 1cce60 41 API calls 96577->96616 96580 1b35df 96580->96560 96582 1b4ecb 94 API calls 96581->96582 96583 1b44cd 96582->96583 96584 1f3833 96583->96584 96585 1b4ecb 94 API calls 96583->96585 96586 222cf9 80 API calls 96584->96586 96587 1b44e1 96585->96587 96588 1f3848 96586->96588 96587->96584 96591 1b44e9 96587->96591 96589 1f384c 96588->96589 96590 1f3869 96588->96590 96592 1b4f39 68 API calls 96589->96592 96593 1cfe0b 22 API calls 96590->96593 96594 1f3854 96591->96594 96595 1b44f5 96591->96595 96592->96594 96601 1f38ae 96593->96601 96632 21da5a 82 API calls 96594->96632 96631 1b940c 136 API calls 2 library calls 96595->96631 96598 1f3862 96598->96590 96599 1b2e31 96600 1b4f39 68 API calls 96603 1f3a5f 96600->96603 96601->96603 96607 1b9cb3 22 API calls 96601->96607 96617 1ba4a1 96601->96617 96625 1b3ff7 96601->96625 96633 21967e 22 API calls __fread_nolock 96601->96633 96634 2195ad 42 API calls _wcslen 96601->96634 96635 220b5a 22 API calls 96601->96635 96603->96600 96636 21989b 82 API calls __wsopen_s 96603->96636 96607->96601 96611 1b3605 96610->96611 96615 1b3624 __fread_nolock 96610->96615 96614 1cfe0b 22 API calls 96611->96614 96612 1cfddb 22 API calls 96613 1b363b 96612->96613 96613->96580 96614->96615 96615->96612 96616->96577 96618 1ba52b 96617->96618 96622 1ba4b1 __fread_nolock 96617->96622 96620 1cfe0b 22 API calls 96618->96620 96619 1cfddb 22 API calls 96621 1ba4b8 96619->96621 96620->96622 96623 1cfddb 22 API calls 96621->96623 96624 1ba4d6 96621->96624 96622->96619 96623->96624 96624->96601 96626 1b400a 96625->96626 96628 1b40ae 96625->96628 96627 1cfe0b 22 API calls 96626->96627 96629 1b403c 96626->96629 96627->96629 96628->96601 96629->96628 96630 1cfddb 22 API calls 96629->96630 96630->96629 96631->96599 96632->96598 96633->96601 96634->96601 96635->96601 96636->96603 95365 20d27a GetUserNameW 95366 20d292 95365->95366 96637 20d29a 96640 21de27 WSAStartup 96637->96640 96639 20d2a5 96641 21de50 gethostname gethostbyname 96640->96641 96642 21dee6 96640->96642 96641->96642 96644 21de73 __fread_nolock 96641->96644 96642->96639 96643 21de87 96646 21dede WSACleanup 96643->96646 96644->96643 96645 21dea5 inet_ntoa 96644->96645 96647 21debe _strcat 96645->96647 96646->96642 96649 21ebd1 96647->96649 96650 21ec37 96649->96650 96653 21ebe0 _strlen 96649->96653 96650->96643 96651 21ebef MultiByteToWideChar 96651->96650 96652 21ec04 96651->96652 96654 1cfe0b 22 API calls 96652->96654 96653->96651 96655 21ec20 MultiByteToWideChar 96654->96655 96655->96650 96656 1f2ba5 96657 1f2baf 96656->96657 96658 1b2b25 96656->96658 96660 1b3a5a 24 API calls 96657->96660 96684 1b2b83 7 API calls 96658->96684 96662 1f2bb8 96660->96662 96664 1b9cb3 22 API calls 96662->96664 96666 1f2bc6 96664->96666 96665 1b2b2f 96670 1b3837 49 API calls 96665->96670 96674 1b2b44 96665->96674 96667 1f2bce 96666->96667 96668 1f2bf5 96666->96668 96669 1b33c6 22 API calls 96667->96669 96671 1b33c6 22 API calls 96668->96671 96672 1f2bd9 96669->96672 96670->96674 96682 1f2bf1 GetForegroundWindow ShellExecuteW 96671->96682 96688 1b6350 22 API calls 96672->96688 96675 1b2b5f 96674->96675 96678 1b30f2 Shell_NotifyIconW 96674->96678 96681 1b2b66 SetCurrentDirectoryW 96675->96681 96677 1f2be7 96680 1b33c6 22 API calls 96677->96680 96678->96675 96679 1f2c26 96679->96675 96680->96682 96683 1b2b7a 96681->96683 96682->96679 96689 1b2cd4 7 API calls 96684->96689 96686 1b2b2a 96687 1b2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96686->96687 96687->96665 96688->96677 96689->96686 95367 1e8402 95372 1e81be 95367->95372 95370 1e842a 95377 1e81ef try_get_first_available_module 95372->95377 95374 1e83ee 95391 1e27ec 26 API calls _abort 95374->95391 95376 1e8343 95376->95370 95384 1f0984 95376->95384 95377->95377 95380 1e8338 95377->95380 95387 1d8e0b 40 API calls 2 library calls 95377->95387 95379 1e838c 95379->95380 95388 1d8e0b 40 API calls 2 library calls 95379->95388 95380->95376 95390 1df2d9 20 API calls _abort 95380->95390 95382 1e83ab 95382->95380 95389 1d8e0b 40 API calls 2 library calls 95382->95389 95392 1f0081 95384->95392 95386 1f099f 95386->95370 95387->95379 95388->95382 95389->95380 95390->95374 95391->95376 95395 1f008d __FrameHandler3::FrameUnwindToState 95392->95395 95393 1f009b 95450 1df2d9 20 API calls _abort 95393->95450 95395->95393 95397 1f00d4 95395->95397 95396 1f00a0 95451 1e27ec 26 API calls _abort 95396->95451 95403 1f065b 95397->95403 95402 1f00aa __wsopen_s 95402->95386 95453 1f042f 95403->95453 95406 1f068d 95485 1df2c6 20 API calls _abort 95406->95485 95407 1f06a6 95471 1e5221 95407->95471 95410 1f0692 95486 1df2d9 20 API calls _abort 95410->95486 95411 1f06ab 95412 1f06cb 95411->95412 95413 1f06b4 95411->95413 95484 1f039a CreateFileW 95412->95484 95487 1df2c6 20 API calls _abort 95413->95487 95417 1f06b9 95488 1df2d9 20 API calls _abort 95417->95488 95418 1f00f8 95452 1f0121 LeaveCriticalSection __wsopen_s 95418->95452 95420 1f0781 GetFileType 95421 1f078c GetLastError 95420->95421 95422 1f07d3 95420->95422 95491 1df2a3 20 API calls 2 library calls 95421->95491 95493 1e516a 21 API calls 3 library calls 95422->95493 95423 1f0756 GetLastError 95490 1df2a3 20 API calls 2 library calls 95423->95490 95425 1f0704 95425->95420 95425->95423 95489 1f039a CreateFileW 95425->95489 95427 1f079a CloseHandle 95427->95410 95429 1f07c3 95427->95429 95492 1df2d9 20 API calls _abort 95429->95492 95431 1f0749 95431->95420 95431->95423 95433 1f07f4 95435 1f0840 95433->95435 95494 1f05ab 72 API calls 4 library calls 95433->95494 95434 1f07c8 95434->95410 95439 1f086d 95435->95439 95495 1f014d 72 API calls 4 library calls 95435->95495 95438 1f0866 95438->95439 95440 1f087e 95438->95440 95496 1e86ae 95439->95496 95440->95418 95442 1f08fc CloseHandle 95440->95442 95511 1f039a CreateFileW 95442->95511 95444 1f0927 95445 1f0931 GetLastError 95444->95445 95449 1f095d 95444->95449 95512 1df2a3 20 API calls 2 library calls 95445->95512 95447 1f093d 95513 1e5333 21 API calls 3 library calls 95447->95513 95449->95418 95450->95396 95451->95402 95452->95402 95454 1f046a 95453->95454 95455 1f0450 95453->95455 95514 1f03bf 95454->95514 95455->95454 95521 1df2d9 20 API calls _abort 95455->95521 95458 1f045f 95522 1e27ec 26 API calls _abort 95458->95522 95460 1f04a2 95461 1f04d1 95460->95461 95523 1df2d9 20 API calls _abort 95460->95523 95464 1f0524 95461->95464 95525 1dd70d 26 API calls 2 library calls 95461->95525 95464->95406 95464->95407 95465 1f051f 95465->95464 95467 1f059e 95465->95467 95466 1f04c6 95524 1e27ec 26 API calls _abort 95466->95524 95526 1e27fc 11 API calls _abort 95467->95526 95470 1f05aa 95472 1e522d __FrameHandler3::FrameUnwindToState 95471->95472 95529 1e2f5e EnterCriticalSection 95472->95529 95475 1e5234 95476 1e5259 95475->95476 95480 1e52c7 EnterCriticalSection 95475->95480 95483 1e527b 95475->95483 95533 1e5000 95476->95533 95477 1e52a4 __wsopen_s 95477->95411 95481 1e52d4 LeaveCriticalSection 95480->95481 95480->95483 95481->95475 95530 1e532a 95483->95530 95484->95425 95485->95410 95486->95418 95487->95417 95488->95410 95489->95431 95490->95410 95491->95427 95492->95434 95493->95433 95494->95435 95495->95438 95559 1e53c4 95496->95559 95498 1e86c4 95572 1e5333 21 API calls 3 library calls 95498->95572 95500 1e86be 95500->95498 95502 1e53c4 __wsopen_s 26 API calls 95500->95502 95510 1e86f6 95500->95510 95501 1e871c 95507 1e873e 95501->95507 95573 1df2a3 20 API calls 2 library calls 95501->95573 95504 1e86ed 95502->95504 95503 1e53c4 __wsopen_s 26 API calls 95505 1e8702 CloseHandle 95503->95505 95508 1e53c4 __wsopen_s 26 API calls 95504->95508 95505->95498 95509 1e870e GetLastError 95505->95509 95507->95418 95508->95510 95509->95498 95510->95498 95510->95503 95511->95444 95512->95447 95513->95449 95516 1f03d7 95514->95516 95515 1f03f2 95515->95460 95516->95515 95527 1df2d9 20 API calls _abort 95516->95527 95518 1f0416 95528 1e27ec 26 API calls _abort 95518->95528 95520 1f0421 95520->95460 95521->95458 95522->95454 95523->95466 95524->95461 95525->95465 95526->95470 95527->95518 95528->95520 95529->95475 95541 1e2fa6 LeaveCriticalSection 95530->95541 95532 1e5331 95532->95477 95542 1e4c7d 95533->95542 95535 1e501f 95550 1e29c8 95535->95550 95536 1e5012 95536->95535 95549 1e3405 11 API calls 2 library calls 95536->95549 95539 1e5071 95539->95483 95540 1e5147 EnterCriticalSection 95539->95540 95540->95483 95541->95532 95547 1e4c8a _abort 95542->95547 95543 1e4cb5 RtlAllocateHeap 95545 1e4cc8 95543->95545 95543->95547 95544 1e4cca 95557 1df2d9 20 API calls _abort 95544->95557 95545->95536 95547->95543 95547->95544 95556 1d4ead 7 API calls 2 library calls 95547->95556 95549->95536 95551 1e29d3 RtlFreeHeap 95550->95551 95552 1e29fc _free 95550->95552 95551->95552 95553 1e29e8 95551->95553 95552->95539 95558 1df2d9 20 API calls _abort 95553->95558 95555 1e29ee GetLastError 95555->95552 95556->95547 95557->95545 95558->95555 95560 1e53d1 95559->95560 95563 1e53e6 95559->95563 95574 1df2c6 20 API calls _abort 95560->95574 95562 1e53d6 95575 1df2d9 20 API calls _abort 95562->95575 95566 1e540b 95563->95566 95576 1df2c6 20 API calls _abort 95563->95576 95566->95500 95567 1e5416 95577 1df2d9 20 API calls _abort 95567->95577 95568 1e53de 95568->95500 95570 1e541e 95578 1e27ec 26 API calls _abort 95570->95578 95572->95501 95573->95507 95574->95562 95575->95568 95576->95567 95577->95570 95578->95568 95579 1f2402 95582 1b1410 95579->95582 95583 1b144f mciSendStringW 95582->95583 95584 1f24b8 DestroyWindow 95582->95584 95585 1b146b 95583->95585 95586 1b16c6 95583->95586 95596 1f24c4 95584->95596 95587 1b1479 95585->95587 95585->95596 95586->95585 95588 1b16d5 UnregisterHotKey 95586->95588 95615 1b182e 95587->95615 95588->95586 95590 1f2509 95597 1f252d 95590->95597 95598 1f251c FreeLibrary 95590->95598 95591 1f24d8 95591->95596 95621 1b6246 CloseHandle 95591->95621 95592 1f24e2 FindClose 95592->95596 95595 1b148e 95595->95597 95603 1b149c 95595->95603 95596->95590 95596->95591 95596->95592 95599 1f2541 VirtualFree 95597->95599 95606 1b1509 95597->95606 95598->95590 95599->95597 95600 1b14f8 CoUninitialize 95600->95606 95601 1f2589 95608 1f2598 ISource 95601->95608 95622 2232eb 6 API calls ISource 95601->95622 95602 1b1514 95605 1b1524 95602->95605 95603->95600 95619 1b1944 VirtualFreeEx CloseHandle 95605->95619 95606->95601 95606->95602 95611 1f2627 95608->95611 95623 2164d4 22 API calls ISource 95608->95623 95610 1b153a 95610->95608 95612 1b161f 95610->95612 95611->95611 95612->95611 95620 1b1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95612->95620 95614 1b16c1 95617 1b183b 95615->95617 95616 1b1480 95616->95590 95616->95595 95617->95616 95624 21702a 22 API calls 95617->95624 95619->95610 95620->95614 95621->95591 95622->95601 95623->95608 95624->95617 96690 1bdee5 96693 1bb710 96690->96693 96694 1bb72b 96693->96694 96695 200146 96694->96695 96696 2000f8 96694->96696 96721 1bb750 96694->96721 96735 2358a2 348 API calls 2 library calls 96695->96735 96699 200102 96696->96699 96702 20010f 96696->96702 96696->96721 96733 235d33 348 API calls 96699->96733 96719 1bba20 96702->96719 96734 2361d0 348 API calls 2 library calls 96702->96734 96705 2003d9 96705->96705 96707 1bbbe0 40 API calls 96707->96721 96710 200322 96738 235c0c 82 API calls 96710->96738 96714 1bba4e 96717 1baceb 23 API calls 96717->96721 96718 1cd336 40 API calls 96718->96721 96719->96714 96739 22359c 82 API calls __wsopen_s 96719->96739 96720 1bec40 348 API calls 96720->96721 96721->96707 96721->96710 96721->96714 96721->96717 96721->96718 96721->96719 96721->96720 96724 1ba81b 41 API calls 96721->96724 96725 1cd2f0 40 API calls 96721->96725 96726 1ca01b 348 API calls 96721->96726 96727 1d0242 5 API calls __Init_thread_wait 96721->96727 96728 1cedcd 22 API calls 96721->96728 96729 1d00a3 29 API calls __onexit 96721->96729 96730 1d01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96721->96730 96731 1cee53 82 API calls 96721->96731 96732 1ce5ca 348 API calls 96721->96732 96736 20f6bf 23 API calls 96721->96736 96737 1ba8c7 22 API calls __fread_nolock 96721->96737 96724->96721 96725->96721 96726->96721 96727->96721 96728->96721 96729->96721 96730->96721 96731->96721 96732->96721 96733->96702 96734->96719 96735->96721 96736->96721 96737->96721 96738->96719 96739->96705 95625 1b1044 95630 1b10f3 95625->95630 95627 1b104a 95666 1d00a3 29 API calls __onexit 95627->95666 95629 1b1054 95667 1b1398 95630->95667 95634 1b116a 95635 1ba961 22 API calls 95634->95635 95636 1b1174 95635->95636 95637 1ba961 22 API calls 95636->95637 95638 1b117e 95637->95638 95639 1ba961 22 API calls 95638->95639 95640 1b1188 95639->95640 95641 1ba961 22 API calls 95640->95641 95642 1b11c6 95641->95642 95643 1ba961 22 API calls 95642->95643 95644 1b1292 95643->95644 95677 1b171c 95644->95677 95648 1b12c4 95649 1ba961 22 API calls 95648->95649 95650 1b12ce 95649->95650 95651 1c1940 9 API calls 95650->95651 95652 1b12f9 95651->95652 95698 1b1aab 95652->95698 95654 1b1315 95655 1b1325 GetStdHandle 95654->95655 95656 1b137a 95655->95656 95657 1f2485 95655->95657 95661 1b1387 OleInitialize 95656->95661 95657->95656 95658 1f248e 95657->95658 95659 1cfddb 22 API calls 95658->95659 95660 1f2495 95659->95660 95705 22011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95660->95705 95661->95627 95663 1f249e 95706 220944 CreateThread 95663->95706 95665 1f24aa CloseHandle 95665->95656 95666->95629 95707 1b13f1 95667->95707 95670 1b13f1 22 API calls 95671 1b13d0 95670->95671 95672 1ba961 22 API calls 95671->95672 95673 1b13dc 95672->95673 95674 1b6b57 22 API calls 95673->95674 95675 1b1129 95674->95675 95676 1b1bc3 6 API calls 95675->95676 95676->95634 95678 1ba961 22 API calls 95677->95678 95679 1b172c 95678->95679 95680 1ba961 22 API calls 95679->95680 95681 1b1734 95680->95681 95682 1ba961 22 API calls 95681->95682 95683 1b174f 95682->95683 95684 1cfddb 22 API calls 95683->95684 95685 1b129c 95684->95685 95686 1b1b4a 95685->95686 95687 1b1b58 95686->95687 95688 1ba961 22 API calls 95687->95688 95689 1b1b63 95688->95689 95690 1ba961 22 API calls 95689->95690 95691 1b1b6e 95690->95691 95692 1ba961 22 API calls 95691->95692 95693 1b1b79 95692->95693 95694 1ba961 22 API calls 95693->95694 95695 1b1b84 95694->95695 95696 1cfddb 22 API calls 95695->95696 95697 1b1b96 RegisterWindowMessageW 95696->95697 95697->95648 95699 1b1abb 95698->95699 95700 1f272d 95698->95700 95701 1cfddb 22 API calls 95699->95701 95714 223209 23 API calls 95700->95714 95703 1b1ac3 95701->95703 95703->95654 95704 1f2738 95705->95663 95706->95665 95715 22092a 28 API calls 95706->95715 95708 1ba961 22 API calls 95707->95708 95709 1b13fc 95708->95709 95710 1ba961 22 API calls 95709->95710 95711 1b1404 95710->95711 95712 1ba961 22 API calls 95711->95712 95713 1b13c6 95712->95713 95713->95670 95714->95704 96740 20d35f 96741 20d30c 96740->96741 96743 21df27 SHGetFolderPathW 96741->96743 96744 1b6b57 22 API calls 96743->96744 96745 21df54 96744->96745 96745->96741 96746 20d79f 96747 1b3b1c 3 API calls 96746->96747 96748 20d7bf 96747->96748 96751 1b9c6e 22 API calls 96748->96751 96750 20d7ef 96750->96750 96751->96750

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 389 1b42de-1b434d call 1ba961 GetVersionExW call 1b6b57 394 1f3617-1f362a 389->394 395 1b4353 389->395 397 1f362b-1f362f 394->397 396 1b4355-1b4357 395->396 398 1b435d-1b43bc call 1b93b2 call 1b37a0 396->398 399 1f3656 396->399 400 1f3632-1f363e 397->400 401 1f3631 397->401 418 1f37df-1f37e6 398->418 419 1b43c2-1b43c4 398->419 405 1f365d-1f3660 399->405 400->397 402 1f3640-1f3642 400->402 401->400 402->396 404 1f3648-1f364f 402->404 404->394 407 1f3651 404->407 408 1b441b-1b4435 GetCurrentProcess IsWow64Process 405->408 409 1f3666-1f36a8 405->409 407->399 411 1b4437 408->411 412 1b4494-1b449a 408->412 409->408 413 1f36ae-1f36b1 409->413 415 1b443d-1b4449 411->415 412->415 416 1f36db-1f36e5 413->416 417 1f36b3-1f36bd 413->417 420 1b444f-1b445e LoadLibraryA 415->420 421 1f3824-1f3828 GetSystemInfo 415->421 425 1f36f8-1f3702 416->425 426 1f36e7-1f36f3 416->426 422 1f36bf-1f36c5 417->422 423 1f36ca-1f36d6 417->423 427 1f37e8 418->427 428 1f3806-1f3809 418->428 419->405 424 1b43ca-1b43dd 419->424 433 1b449c-1b44a6 GetSystemInfo 420->433 434 1b4460-1b446e GetProcAddress 420->434 422->408 423->408 435 1b43e3-1b43e5 424->435 436 1f3726-1f372f 424->436 429 1f3715-1f3721 425->429 430 1f3704-1f3710 425->430 426->408 437 1f37ee 427->437 431 1f380b-1f381a 428->431 432 1f37f4-1f37fc 428->432 429->408 430->408 431->437 440 1f381c-1f3822 431->440 432->428 442 1b4476-1b4478 433->442 434->433 441 1b4470-1b4474 GetNativeSystemInfo 434->441 443 1b43eb-1b43ee 435->443 444 1f374d-1f3762 435->444 438 1f373c-1f3748 436->438 439 1f3731-1f3737 436->439 437->432 438->408 439->408 440->432 441->442 449 1b447a-1b447b FreeLibrary 442->449 450 1b4481-1b4493 442->450 445 1f3791-1f3794 443->445 446 1b43f4-1b440f 443->446 447 1f376f-1f377b 444->447 448 1f3764-1f376a 444->448 445->408 453 1f379a-1f37c1 445->453 451 1b4415 446->451 452 1f3780-1f378c 446->452 447->408 448->408 449->450 451->408 452->408 454 1f37ce-1f37da 453->454 455 1f37c3-1f37c9 453->455 454->408 455->408
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetVersionExW.KERNEL32(?), ref: 001B430D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B6B57: _wcslen.LIBCMT ref: 001B6B6A
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,0024CB64,00000000,?,?), ref: 001B4422
                                                                                                                                                                                                                                                                                                                                                            • IsWow64Process.KERNEL32(00000000,?,?), ref: 001B4429
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 001B4454
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 001B4466
                                                                                                                                                                                                                                                                                                                                                            • GetNativeSystemInfo.KERNEL32(?,?,?), ref: 001B4474
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?), ref: 001B447B
                                                                                                                                                                                                                                                                                                                                                            • GetSystemInfo.KERNEL32(?,?,?), ref: 001B44A0
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8d766ff88b6d0042c5b5c38c477f7786895a2816c4c8936103c2a41eae0601a6
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 524569ce8276a89d717a8da2eb5a768e01bc9445743ce9ed336db6339c0e0cbd
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8d766ff88b6d0042c5b5c38c477f7786895a2816c4c8936103c2a41eae0601a6
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 71A1C27E90B2C4DFD716D7697C4C1E57FAC6B26700B1888D9E08193AE2D36046BACB21

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 1977 1b42a2-1b42ba CreateStreamOnHGlobal 1978 1b42da-1b42dd 1977->1978 1979 1b42bc-1b42d3 FindResourceExW 1977->1979 1980 1b42d9 1979->1980 1981 1f35ba-1f35c9 LoadResource 1979->1981 1980->1978 1981->1980 1982 1f35cf-1f35dd SizeofResource 1981->1982 1982->1980 1983 1f35e3-1f35ee LockResource 1982->1983 1983->1980 1984 1f35f4-1f3612 1983->1984 1984->1980
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,001B50AA,?,?,00000000,00000000), ref: 001B42B2
                                                                                                                                                                                                                                                                                                                                                            • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,001B50AA,?,?,00000000,00000000), ref: 001B42C9
                                                                                                                                                                                                                                                                                                                                                            • LoadResource.KERNEL32(?,00000000,?,?,001B50AA,?,?,00000000,00000000,?,?,?,?,?,?,001B4F20), ref: 001F35BE
                                                                                                                                                                                                                                                                                                                                                            • SizeofResource.KERNEL32(?,00000000,?,?,001B50AA,?,?,00000000,00000000,?,?,?,?,?,?,001B4F20), ref: 001F35D3
                                                                                                                                                                                                                                                                                                                                                            • LockResource.KERNEL32(001B50AA,?,?,001B50AA,?,?,00000000,00000000,?,?,?,?,?,?,001B4F20,?), ref: 001F35E6
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                            • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f85d7d4d29fa496dc5ba01fa0ccefb8dca819da64075606be29e2e23df2fa252
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3a9a11cf81ed2eab188322265b095dda74e450a61fd55254feae298d7d7d2032
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f85d7d4d29fa496dc5ba01fa0ccefb8dca819da64075606be29e2e23df2fa252
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C4118274201700BFD7258FA9EC49F677BB9EBC6B51F248169F842D6160DBB1DC009620

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 001B2B6B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00281418,?,001B2E7F,?,?,?,00000000), ref: 001B3A78
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B9CB3: _wcslen.LIBCMT ref: 001B9CBD
                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(runas,?,?,?,?,?,00272224), ref: 001F2C10
                                                                                                                                                                                                                                                                                                                                                            • ShellExecuteW.SHELL32(00000000,?,?,00272224), ref: 001F2C17
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: runas
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 84065eed466d53cdb4cae0ea9f9563775d1cf3e1711908c57cb9a4de28ca4a83
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: de60f798db2fb1d1ec8bbf0e69f2d08d6f54f2211f67e2f3674515e26f365ec1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 84065eed466d53cdb4cae0ea9f9563775d1cf3e1711908c57cb9a4de28ca4a83
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FE11B131209305AAC714FF64E895DFEBBA8ABB2300F54142DF596560E2CF318A6A8712
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 0021D501
                                                                                                                                                                                                                                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 0021D50F
                                                                                                                                                                                                                                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 0021D52F
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0021D5DC
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f364977258936767083612c2c66ea942d0d3d1d2adfada4f7df20da2137453b6
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f3d95033c08275b875be3522dff81da960616553ae04f2c90c3ef9f1a92a3257
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f364977258936767083612c2c66ea942d0d3d1d2adfada4f7df20da2137453b6
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BA31E271108301EFD300EF54D885AEFBBF8EFA9344F50082DF586861A1EB719985CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,001F5222), ref: 0021DBCE
                                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 0021DBDD
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 0021DBEE
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0021DBFA
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 29f31cf3e1b9d06e31ec8c0f9c1806b2971d8c4c5d96ac830b1aa038fa7b1687
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 576fcd58ebdb33d531190b5be4f34183334bed27a4c9dc3e412c079cfd87220e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 29f31cf3e1b9d06e31ec8c0f9c1806b2971d8c4c5d96ac830b1aa038fa7b1687
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3BF0EC34421910978220AF7CBC0D4EA37AC9E02334B604B03F935C10F0EBF05DA4C9D5
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                            • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dc2dd836c5533433e3dffb4b9664a5b0bf97ae191c0e99d27efa821645571c36
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c3a8246ddff8426f00d8fdaeecbe3cf87b4ff57f1154181441572c2c08c16e21
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dc2dd836c5533433e3dffb4b9664a5b0bf97ae191c0e99d27efa821645571c36
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1DD0126582A318EECB9096D4DC49DBAB37CAB19301F608466FC0A91083D7B4D5286B61
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(001E28E9,?,001D4CBE,001E28E9,002788B8,0000000C,001D4E15,001E28E9,00000002,00000000,?,001E28E9), ref: 001D4D09
                                                                                                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,?,001D4CBE,001E28E9,002788B8,0000000C,001D4E15,001E28E9,00000002,00000000,?,001E28E9), ref: 001D4D10
                                                                                                                                                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 001D4D22
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c36f2d6b120b38d213d1acafba6f184d8fe4ece84404f894007e6d031bef2f28
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0d783a1920e577d43d6469f19afd5774ac9244bd93095aa0e77d204f736b8e28
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c36f2d6b120b38d213d1acafba6f184d8fe4ece84404f894007e6d031bef2f28
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ECE0BF35001548ABCF616F54ED0DA583F6AEB56741B144055FC198B222CB35DD41CA40
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetUserNameW.ADVAPI32(?,?), ref: 0020D28C
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                            • String ID: X64
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7a36532c2d3feb4d31230de9e097260555bb44087e961bcfd008ff5a111b7fde
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: de46422c3a33dccf8e414d6d7ad673ba10ba5be99bb311ba423d4327293358d5
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7a36532c2d3feb4d31230de9e097260555bb44087e961bcfd008ff5a111b7fde
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 05D0C9B481211DEFCB94CB94EC88DDAB37CBB14305F100165F506A2040DB7095488F10
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                            • String ID: p#(
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3964851224-548171481
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 305762f4a1f5378f8287e60fbed59854f5a8a43f002c36fc016459c998f1c4c1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5e79702416a3ca3648863f67daa116f8886697b259a2d910f1874b91c6af14dd
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 305762f4a1f5378f8287e60fbed59854f5a8a43f002c36fc016459c998f1c4c1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D9A259706083019FD724DF18C480BAABBE1BF99304F15896DF99A8B392D771EC55CB92

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 0 23aff9-23b056 call 1d2340 3 23b094-23b098 0->3 4 23b058-23b06b call 1bb567 0->4 6 23b09a-23b0bb call 1bb567 * 2 3->6 7 23b0dd-23b0e0 3->7 12 23b0c8 4->12 13 23b06d-23b092 call 1bb567 * 2 4->13 30 23b0bf-23b0c4 6->30 9 23b0e2-23b0e5 7->9 10 23b0f5-23b119 call 1b7510 call 1b7620 7->10 14 23b0e8-23b0ed call 1bb567 9->14 33 23b1d8-23b1e0 10->33 34 23b11f-23b178 call 1b7510 call 1b7620 call 1b7510 call 1b7620 call 1b7510 call 1b7620 10->34 17 23b0cb-23b0cf 12->17 13->30 14->10 22 23b0d1-23b0d7 17->22 23 23b0d9-23b0db 17->23 22->14 23->7 23->10 30->7 31 23b0c6 30->31 31->17 36 23b1e2-23b1fd call 1b7510 call 1b7620 33->36 37 23b20a-23b238 GetCurrentDirectoryW call 1cfe0b GetCurrentDirectoryW 33->37 82 23b1a6-23b1d6 GetSystemDirectoryW call 1cfe0b GetSystemDirectoryW 34->82 83 23b17a-23b195 call 1b7510 call 1b7620 34->83 36->37 53 23b1ff-23b208 call 1d4963 36->53 45 23b23c 37->45 48 23b240-23b244 45->48 51 23b246-23b270 call 1b9c6e * 3 48->51 52 23b275-23b285 call 2200d9 48->52 51->52 64 23b287-23b289 52->64 65 23b28b-23b2e1 call 2207c0 call 2206e6 call 2205a7 52->65 53->37 53->52 69 23b2ee-23b2f2 64->69 65->69 97 23b2e3 65->97 71 23b39a-23b3be CreateProcessW 69->71 72 23b2f8-23b321 call 2111c8 69->72 76 23b3c1-23b3d4 call 1cfe14 * 2 71->76 87 23b323-23b328 call 211201 72->87 88 23b32a call 2114ce 72->88 103 23b3d6-23b3e8 76->103 104 23b42f-23b43d CloseHandle 76->104 82->45 83->82 105 23b197-23b1a0 call 1d4963 83->105 96 23b32f-23b33c call 1d4963 87->96 88->96 112 23b347-23b357 call 1d4963 96->112 113 23b33e-23b345 96->113 97->69 109 23b3ea 103->109 110 23b3ed-23b3fc 103->110 107 23b43f-23b444 104->107 108 23b49c 104->108 105->48 105->82 114 23b451-23b456 107->114 115 23b446-23b44c CloseHandle 107->115 118 23b4a0-23b4a4 108->118 109->110 116 23b401-23b42a GetLastError call 1b630c call 1bcfa0 110->116 117 23b3fe 110->117 136 23b362-23b372 call 1d4963 112->136 137 23b359-23b360 112->137 113->112 113->113 123 23b463-23b468 114->123 124 23b458-23b45e CloseHandle 114->124 115->114 126 23b4e5-23b4f6 call 220175 116->126 117->116 119 23b4b2-23b4bc 118->119 120 23b4a6-23b4b0 118->120 127 23b4c4-23b4e3 call 1bcfa0 CloseHandle 119->127 128 23b4be 119->128 120->126 130 23b475-23b49a call 2209d9 call 23b536 123->130 131 23b46a-23b470 CloseHandle 123->131 124->123 127->126 128->127 130->118 131->130 146 23b374-23b37b 136->146 147 23b37d-23b398 call 1cfe14 * 3 136->147 137->136 137->137 146->146 146->147 147->76
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0023B198
                                                                                                                                                                                                                                                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0023B1B0
                                                                                                                                                                                                                                                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0023B1D4
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0023B200
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0023B214
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0023B236
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0023B332
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002205A7: GetStdHandle.KERNEL32(000000F6), ref: 002205C6
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0023B34B
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0023B366
                                                                                                                                                                                                                                                                                                                                                            • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0023B3B6
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 0023B407
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0023B439
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0023B44A
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0023B45C
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0023B46E
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0023B4E3
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 31c0e632357f28e759776008a230dbc05b9a1bb618c1de4b5b1e16a1a1660d21
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bd1aeeb94db032d0e2f35e92cfc24bfa81c9a3411806bbda684a70d22ce380f0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 31c0e632357f28e759776008a230dbc05b9a1bb618c1de4b5b1e16a1a1660d21
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 22F1CC716183019FC725EF24C891B6FBBE5AF85310F14855DF99A8B2A2CB31EC50CB52
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetInputState.USER32 ref: 001BD807
                                                                                                                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 001BDA07
                                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 001BDB28
                                                                                                                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 001BDB7B
                                                                                                                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 001BDB89
                                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 001BDB9F
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A), ref: 001BDBB1
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 375cddef3e66c4e8cd847433bf8c3ef730fdc9a803725febbe98b47a0d9cca0b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 11492c1fd20e5d959990bb5cd1976ccd596b84d63b1cb2c41f5180c90b812d3b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 375cddef3e66c4e8cd847433bf8c3ef730fdc9a803725febbe98b47a0d9cca0b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6442F330614342DFD72DCF24D888BAAB7E4BF56304F54455EE45A872D2E770E868CB92

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 001B2D07
                                                                                                                                                                                                                                                                                                                                                            • RegisterClassExW.USER32(00000030), ref: 001B2D31
                                                                                                                                                                                                                                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 001B2D42
                                                                                                                                                                                                                                                                                                                                                            • InitCommonControlsEx.COMCTL32(?), ref: 001B2D5F
                                                                                                                                                                                                                                                                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 001B2D6F
                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A9), ref: 001B2D85
                                                                                                                                                                                                                                                                                                                                                            • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 001B2D94
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d2376ba5347e9f04a79b08fd7dc6f602a89ee6e327346ad0989f78a2ab316dc7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 973a16e353253d903468ea12830cec0afd082f472d4a088b7facc8794b54d650
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d2376ba5347e9f04a79b08fd7dc6f602a89ee6e327346ad0989f78a2ab316dc7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B421E3B9952318AFDB40DFA8E84DBDDBBB8FB09700F10411AF511A62A0D7B14551CF90

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 457 1f065b-1f068b call 1f042f 460 1f068d-1f0698 call 1df2c6 457->460 461 1f06a6-1f06b2 call 1e5221 457->461 466 1f069a-1f06a1 call 1df2d9 460->466 467 1f06cb-1f0714 call 1f039a 461->467 468 1f06b4-1f06c9 call 1df2c6 call 1df2d9 461->468 478 1f097d-1f0983 466->478 476 1f0716-1f071f 467->476 477 1f0781-1f078a GetFileType 467->477 468->466 482 1f0756-1f077c GetLastError call 1df2a3 476->482 483 1f0721-1f0725 476->483 479 1f078c-1f07bd GetLastError call 1df2a3 CloseHandle 477->479 480 1f07d3-1f07d6 477->480 479->466 494 1f07c3-1f07ce call 1df2d9 479->494 485 1f07df-1f07e5 480->485 486 1f07d8-1f07dd 480->486 482->466 483->482 487 1f0727-1f0754 call 1f039a 483->487 490 1f07e9-1f0837 call 1e516a 485->490 491 1f07e7 485->491 486->490 487->477 487->482 500 1f0839-1f0845 call 1f05ab 490->500 501 1f0847-1f086b call 1f014d 490->501 491->490 494->466 500->501 506 1f086f-1f0879 call 1e86ae 500->506 507 1f087e-1f08c1 501->507 508 1f086d 501->508 506->478 510 1f08c3-1f08c7 507->510 511 1f08e2-1f08f0 507->511 508->506 510->511 513 1f08c9-1f08dd 510->513 514 1f097b 511->514 515 1f08f6-1f08fa 511->515 513->511 514->478 515->514 516 1f08fc-1f092f CloseHandle call 1f039a 515->516 519 1f0963-1f0977 516->519 520 1f0931-1f095d GetLastError call 1df2a3 call 1e5333 516->520 519->514 520->519
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001F039A: CreateFileW.KERNEL32(00000000,00000000,?,001F0704,?,?,00000000,?,001F0704,00000000,0000000C), ref: 001F03B7
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 001F076F
                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 001F0776
                                                                                                                                                                                                                                                                                                                                                            • GetFileType.KERNEL32(00000000), ref: 001F0782
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 001F078C
                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 001F0795
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 001F07B5
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 001F08FF
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 001F0931
                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 001F0938
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                            • String ID: H
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 62bc8268af0378e007c5fb49056a346569ed1acfbca8aa20e55ac016dff191e9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3302e00ee84afa6a936527ba9f62544986d9bac06ee8c2cc9c6fe6f3270bbad3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 62bc8268af0378e007c5fb49056a346569ed1acfbca8aa20e55ac016dff191e9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3BA14736A001088FDF1AAF68DC95BBE7BA0AB1A324F14415DF915DF392DB319D12CB91

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00281418,?,001B2E7F,?,?,?,00000000), ref: 001B3A78
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 001B3379
                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 001B356A
                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 001F318D
                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 001F31CE
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 001F3210
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 001F3277
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 001F3286
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                            • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f76b4e2e0803a30b92eb96ad4dd601da0e9f64c6b90f4a1cff13b78af4b42f4f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a45a7be0ec885fad6e1d6e0c68c17469f29748cc2700fbe9b1134b5c08a874db
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f76b4e2e0803a30b92eb96ad4dd601da0e9f64c6b90f4a1cff13b78af4b42f4f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E371BF75406304DFC314EF69EC959ABBBE8FFA5740F50082EF555971A0EB309A48CB62

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 001B2B8E
                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 001B2B9D
                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000063), ref: 001B2BB3
                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A4), ref: 001B2BC5
                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A2), ref: 001B2BD7
                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 001B2BEF
                                                                                                                                                                                                                                                                                                                                                            • RegisterClassExW.USER32(?), ref: 001B2C40
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B2CD4: GetSysColorBrush.USER32(0000000F), ref: 001B2D07
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B2CD4: RegisterClassExW.USER32(00000030), ref: 001B2D31
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 001B2D42
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B2CD4: InitCommonControlsEx.COMCTL32(?), ref: 001B2D5F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 001B2D6F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B2CD4: LoadIconW.USER32(000000A9), ref: 001B2D85
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 001B2D94
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 45dd1bc6f65b7114d942beff89e41caa79dd2d40e3099b8aaa50cf632e39f399
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 841da6b1c6c0882e1020c8dc51be992ce4366838db892c2733a5ec4acb1d785b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 45dd1bc6f65b7114d942beff89e41caa79dd2d40e3099b8aaa50cf632e39f399
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 74212C78E52314ABDB109FA9FC5DAEDBFB8FB48B50F14009AE500A66E0D7B10561CF90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 001BBB4E
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                            • String ID: p#($p#($p#($p#($p%($p%($x#($x#(
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1385522511-1050141907
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 93f6a08e9aca4604277b13488c643d632fea2ac27fdc72604bbe7abbfa17f741
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f3a377fd3a8ea064c4a8ac0e79b350c864e6896727a9b6d2eda14e35376fe7d3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93f6a08e9aca4604277b13488c643d632fea2ac27fdc72604bbe7abbfa17f741
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C232BC74A0820ADFEB24CF54C8D4BBEB7B5EF44304F158099E905AB6A2C7B4ED51CB91

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 805 1b3170-1b3185 806 1b3187-1b318a 805->806 807 1b31e5-1b31e7 805->807 809 1b31eb 806->809 810 1b318c-1b3193 806->810 807->806 808 1b31e9 807->808 811 1b31d0-1b31d8 DefWindowProcW 808->811 812 1f2dfb-1f2e23 call 1b18e2 call 1ce499 809->812 813 1b31f1-1b31f6 809->813 814 1b3199-1b319e 810->814 815 1b3265-1b326d PostQuitMessage 810->815 816 1b31de-1b31e4 811->816 849 1f2e28-1f2e2f 812->849 818 1b31f8-1b31fb 813->818 819 1b321d-1b3244 SetTimer RegisterWindowMessageW 813->819 821 1f2e7c-1f2e90 call 21bf30 814->821 822 1b31a4-1b31a8 814->822 817 1b3219-1b321b 815->817 817->816 823 1f2d9c-1f2d9f 818->823 824 1b3201-1b320f KillTimer call 1b30f2 818->824 819->817 826 1b3246-1b3251 CreatePopupMenu I_RpcFreeBuffer 819->826 821->817 839 1f2e96 821->839 827 1b31ae-1b31b3 822->827 828 1f2e68-1f2e72 call 21c161 822->828 830 1f2dd7-1f2df6 MoveWindow 823->830 831 1f2da1-1f2da5 823->831 843 1b3214 call 1b3c50 824->843 835 1b3253-1b3263 call 1b326f 826->835 836 1f2e4d-1f2e54 827->836 837 1b31b9-1b31be 827->837 844 1f2e77 828->844 830->817 840 1f2da7-1f2daa 831->840 841 1f2dc6-1f2dd2 SetFocus 831->841 835->817 836->811 842 1f2e5a-1f2e63 call 210ad7 836->842 837->835 847 1b31c4-1b31ca 837->847 839->811 840->847 850 1f2db0-1f2dc1 call 1b18e2 840->850 841->817 842->811 843->817 844->817 847->811 847->849 849->811 853 1f2e35-1f2e48 call 1b30f2 call 1b3837 849->853 850->817 853->811
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,001B316A,?,?), ref: 001B31D8
                                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(?,00000001,?,?,?,?,?,001B316A,?,?), ref: 001B3204
                                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 001B3227
                                                                                                                                                                                                                                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,001B316A,?,?), ref: 001B3232
                                                                                                                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 001B3246
                                                                                                                                                                                                                                                                                                                                                            • PostQuitMessage.USER32(00000000), ref: 001B3267
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                            • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ed6d5cbc4b4d5f736ab1c3ee19a9201bc4066124f700d73732475d90969f34af
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b4d50b6bcd27406de9c64334947c4055c3e450ee4d127e2a675cb60570ea71c1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ed6d5cbc4b4d5f736ab1c3ee19a9201bc4066124f700d73732475d90969f34af
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 75414B3D251208ABDB193B7CEC1EBF93A5DEB06340F140165F622862E2CB718E7197A1
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: D%($D%($D%($D%($D%(D%($Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1394618807
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 771a47f599d642a4345beac67187470543e9eb12ee9162de1cdd006d652a96a9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 417bf578d6e7e51fd75a36f19f031e48cd97fdd7e12fb392462710c9dcfe02b2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 771a47f599d642a4345beac67187470543e9eb12ee9162de1cdd006d652a96a9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8EC27775A00215CFCB24CFA8C884AEDB7F5BF18310F258569E906AB3A2D375ED51CB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 001BFE66
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                            • String ID: D%($D%($D%($D%($D%(D%(
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1385522511-2743762833
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f2c48896d9aecdd0cbf40790df13a6914a6f5b108d9defd6fc6bc1e6039f5cc7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dfd96ad273c1e830e1af4c4e32a9cb5cba2094d946f3b091186d93b190b948d0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f2c48896d9aecdd0cbf40790df13a6914a6f5b108d9defd6fc6bc1e6039f5cc7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 86B28D74604301CFDB28DF18C890AAAB7E1BF99300F25886DF9859B391D771ED56CB92

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 1814 1b1410-1b1449 1815 1b144f-1b1465 mciSendStringW 1814->1815 1816 1f24b8-1f24b9 DestroyWindow 1814->1816 1817 1b146b-1b1473 1815->1817 1818 1b16c6-1b16d3 1815->1818 1819 1f24c4-1f24d1 1816->1819 1817->1819 1820 1b1479-1b1488 call 1b182e 1817->1820 1821 1b16f8-1b16ff 1818->1821 1822 1b16d5-1b16f0 UnregisterHotKey 1818->1822 1824 1f24d3-1f24d6 1819->1824 1825 1f2500-1f2507 1819->1825 1835 1f250e-1f251a 1820->1835 1836 1b148e-1b1496 1820->1836 1821->1817 1823 1b1705 1821->1823 1822->1821 1827 1b16f2-1b16f3 call 1b10d0 1822->1827 1823->1818 1830 1f24d8-1f24e0 call 1b6246 1824->1830 1831 1f24e2-1f24e5 FindClose 1824->1831 1825->1819 1829 1f2509 1825->1829 1827->1821 1829->1835 1834 1f24eb-1f24f8 1830->1834 1831->1834 1834->1825 1837 1f24fa-1f24fb call 2232b1 1834->1837 1840 1f251c-1f251e FreeLibrary 1835->1840 1841 1f2524-1f252b 1835->1841 1838 1b149c-1b14c1 call 1bcfa0 1836->1838 1839 1f2532-1f253f 1836->1839 1837->1825 1851 1b14f8-1b1503 CoUninitialize 1838->1851 1852 1b14c3 1838->1852 1846 1f2566-1f256d 1839->1846 1847 1f2541-1f255e VirtualFree 1839->1847 1840->1841 1841->1835 1845 1f252d 1841->1845 1845->1839 1846->1839 1850 1f256f 1846->1850 1847->1846 1849 1f2560-1f2561 call 223317 1847->1849 1849->1846 1854 1f2574-1f2578 1850->1854 1851->1854 1856 1b1509-1b150e 1851->1856 1855 1b14c6-1b14f6 call 1b1a05 call 1b19ae 1852->1855 1854->1856 1857 1f257e-1f2584 1854->1857 1855->1851 1859 1f2589-1f2596 call 2232eb 1856->1859 1860 1b1514-1b151e 1856->1860 1857->1856 1872 1f2598 1859->1872 1863 1b1707-1b1714 call 1cf80e 1860->1863 1864 1b1524-1b15a5 call 1b988f call 1b1944 call 1b17d5 call 1cfe14 call 1b177c call 1b988f call 1bcfa0 call 1b17fe call 1cfe14 1860->1864 1863->1864 1874 1b171a 1863->1874 1877 1f259d-1f25bf call 1cfdcd 1864->1877 1904 1b15ab-1b15cf call 1cfe14 1864->1904 1872->1877 1874->1863 1883 1f25c1 1877->1883 1886 1f25c6-1f25e8 call 1cfdcd 1883->1886 1891 1f25ea 1886->1891 1894 1f25ef-1f2611 call 1cfdcd 1891->1894 1900 1f2613 1894->1900 1903 1f2618-1f2625 call 2164d4 1900->1903 1910 1f2627 1903->1910 1904->1886 1909 1b15d5-1b15f9 call 1cfe14 1904->1909 1909->1894 1914 1b15ff-1b1619 call 1cfe14 1909->1914 1913 1f262c-1f2639 call 1cac64 1910->1913 1918 1f263b 1913->1918 1914->1903 1920 1b161f-1b1643 call 1b17d5 call 1cfe14 1914->1920 1921 1f2640-1f264d call 223245 1918->1921 1920->1913 1929 1b1649-1b1651 1920->1929 1927 1f264f 1921->1927 1930 1f2654-1f2661 call 2232cc 1927->1930 1929->1921 1931 1b1657-1b1675 call 1b988f call 1b190a 1929->1931 1937 1f2663 1930->1937 1931->1930 1939 1b167b-1b1689 1931->1939 1940 1f2668-1f2675 call 2232cc 1937->1940 1939->1940 1941 1b168f-1b16c5 call 1b988f * 3 call 1b1876 1939->1941 1945 1f2677 1940->1945 1945->1945
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 001B1459
                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.COMBASE ref: 001B14F8
                                                                                                                                                                                                                                                                                                                                                            • UnregisterHotKey.USER32(?), ref: 001B16DD
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 001F24B9
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 001F251E
                                                                                                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(?,00000000,00008000), ref: 001F254B
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: close all
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2c08c0e3849073ef99ba39042541a96819c2754a1d99b427385a2734defdae63
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8883049036fbc8309f13945ae12545ca68baa6f31189f095460cd1ef3d962802
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2c08c0e3849073ef99ba39042541a96819c2754a1d99b427385a2734defdae63
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A1D17E31702212DFCB29EF54D4A9AB9F7A1BF15710F6641ADE94A6B261CB30EC12CF50

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 1953 21de27-21de4a WSAStartup 1954 21de50-21de71 gethostname gethostbyname 1953->1954 1955 21dee6-21def2 call 1d4983 1953->1955 1954->1955 1956 21de73-21de7a 1954->1956 1961 21def3-21def6 1955->1961 1959 21de83-21de85 1956->1959 1960 21de7c-21de81 1956->1960 1962 21de87-21de94 call 1d4983 1959->1962 1963 21de96-21dedb call 1d0e20 inet_ntoa call 1dd5f0 call 21ebd1 call 1d4983 call 1cfe14 1959->1963 1960->1959 1960->1960 1968 21dede-21dee4 WSACleanup 1962->1968 1963->1968 1968->1961
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b13bae47b0d4ee78a14fe7af7cc14a58c78c56cae6547fcda6932e9f2f3327d7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 67b7200d350a69a6b89bee2d6ce9c31e78d3c2f126fc02f3f95df33378d3a87b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b13bae47b0d4ee78a14fe7af7cc14a58c78c56cae6547fcda6932e9f2f3327d7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 42113631914105EFDB24AF74EC4AEEE77ECDF35315F10016AF4059A191EF758AD18A50

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 1987 1b2c63-1b2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 001B2C91
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 001B2CB2
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,?,?,?,?,?,?,001B1CAD,?), ref: 001B2CC6
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,?,?,?,?,?,?,001B1CAD,?), ref: 001B2CCF
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 32814bab34c398bf60fcd75ae8d4640f1bf802855e1e689e44b8a90acfe66f18
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 268ddf577bb52f8a974862ee3126de70fac8b00f50c8520c9d1de679da4bfffd
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 32814bab34c398bf60fcd75ae8d4640f1bf802855e1e689e44b8a90acfe66f18
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C3F0DA795423907AEB711717BC0CEB76EBDD7C7F50B10009AF900A65A0C6751862DBB0

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 2102 20d3a0-20d3a9 2103 20d376-20d37b 2102->2103 2104 20d3ab-20d3b7 LoadLibraryA 2102->2104 2105 20d292-20d2a8 2103->2105 2106 20d3c9 2104->2106 2107 20d3b9-20d3c7 GetProcAddress 2104->2107 2110 20d2a9 2105->2110 2109 20d3ce-20d3de 2106->2109 2107->2106 2107->2109 2109->2105 2112 20d3e4-20d3eb FreeLibrary 2109->2112 2110->2110 2112->2105
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32 ref: 0020D3AD
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0020D3BF
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 0020D3E5
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                            • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 973e256d03a2dd8907cbe9494a85a9d0a4ad97a3cd98bcaac67ea974cc36c2e9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d7c53018a172517d75603c45464b314ab198bb219e8147094b1b60c70f17e64c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 973e256d03a2dd8907cbe9494a85a9d0a4ad97a3cd98bcaac67ea974cc36c2e9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9EF05C75837712EFD3741B544C08A5977149F11B01B608498F809E10C7CB60CD708F92

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 2423 1b3b1c-1b3b27 2424 1b3b99-1b3b9b 2423->2424 2425 1b3b29-1b3b2e 2423->2425 2426 1b3b8c-1b3b8f 2424->2426 2425->2424 2427 1b3b30-1b3b48 RegOpenKeyExW 2425->2427 2427->2424 2428 1b3b4a-1b3b69 RegQueryValueExW 2427->2428 2429 1b3b6b-1b3b76 2428->2429 2430 1b3b80-1b3b8b RegCloseKey 2428->2430 2431 1b3b78-1b3b7a 2429->2431 2432 1b3b90-1b3b97 2429->2432 2430->2426 2433 1b3b7e 2431->2433 2432->2433 2433->2430
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,001B3B0F,SwapMouseButtons,00000004,?), ref: 001B3B40
                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,001B3B0F,SwapMouseButtons,00000004,?), ref: 001B3B61
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,001B3B0F,SwapMouseButtons,00000004,?), ref: 001B3B83
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                            • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cd0141d1449df21c84124a458138b3a5dfdea3b76c8214a31693632916b2178e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6f732181f3601c382de545c58f7335ebb383cd6868d2b0b47a0e0caf1dbabad7
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cd0141d1449df21c84124a458138b3a5dfdea3b76c8214a31693632916b2178e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EF115AB5511208FFDB218FA8DD48AEEB7B8EF01740B104559E811D7214D7319E509760
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 001F33A2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B6B57: _wcslen.LIBCMT ref: 001B6B6A
                                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,?), ref: 001B3A04
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 45ed2bdae59797ab995344573a87d62b9508ac0adcb96fe8667433b2329cab56
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9807515e4e08af4319d017a5c917b2cd95888d743cad55d739f16dda5799e1a2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 45ed2bdae59797ab995344573a87d62b9508ac0adcb96fe8667433b2329cab56
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C831F271409304ABC325EB20EC49BEBB7ECAF61314F10456EF5A9831D1EB749A69C7C2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetOpenFileNameW.COMDLG32(?), ref: 001F2C8C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,001B3A97,?,?,001B2E7F,?,?,?,00000000), ref: 001B3AC2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B2DA5: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 001B2DC4
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                            • String ID: X$`e'
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 779396738-340175575
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c35a5b0bed86640a8873bf5a2bf1ffab3f8ac679b995f086b28b7d548ba6bffa
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e42c799af479335b603a131c6198ce7483136c85d5eac2b22478c7737f71c61c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c35a5b0bed86640a8873bf5a2bf1ffab3f8ac679b995f086b28b7d548ba6bffa
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0821A571A1025C9FCB01DF94C849BEE7BFCAF59304F008059E519A7241DBB89A5D8F61
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __CxxThrowException@8.LIBVCRUNTIME ref: 001D0668
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001D32A4: RaiseException.KERNEL32(?,?,?,001D068A,?,00281444,?,?,?,?,?,?,001D068A,001B1129,00278738,001B1129), ref: 001D3304
                                                                                                                                                                                                                                                                                                                                                            • __CxxThrowException@8.LIBVCRUNTIME ref: 001D0685
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                            • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 43235e2bea3d1d6b4d2e321ab8e4c7c11d6611229da4418c814fee7a0e4bb73c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6215c68bc32ad97623afc7fc0d517c6d5754095963f00c3fb350946c81db9c25
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 43235e2bea3d1d6b4d2e321ab8e4c7c11d6611229da4418c814fee7a0e4bb73c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 57F0F63490020DB7CB05BAB4EC4AEAE7B6D5E64350F60413BB828D67D1EF71EA26C5C1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 001B1BF4
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 001B1BFC
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 001B1C07
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 001B1C12
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 001B1C1A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 001B1C22
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B1B4A: RegisterWindowMessageW.USER32(00000004,?,001B12C4), ref: 001B1BA2
                                                                                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 001B136A
                                                                                                                                                                                                                                                                                                                                                            • OleInitialize.OLE32 ref: 001B1388
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000), ref: 001F24AB
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4df8ea0af545521ea9234b16f6edb464952ee91c0a796ebd4731d58399b36987
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1dbd40e83b46311920a30bb217daf3c59ec05a9802fd6cacb4861ce22df11b2b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4df8ea0af545521ea9234b16f6edb464952ee91c0a796ebd4731d58399b36987
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B5718DBC9132009ED384EF79F95D6A53AEDBB98344794812AD40AC72E2EB384432CF45
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 001B3A04
                                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0021C259
                                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(?,00000001,?,?), ref: 0021C261
                                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0021C270
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8a3a5f76e2ea46f8c035390736c1d0192db81fb8f8423fe63f8f71f0841071ac
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c482d02c5114aee2182cca546791d1dbc1523c5d16f39069743c6e13f6f04271
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8a3a5f76e2ea46f8c035390736c1d0192db81fb8f8423fe63f8f71f0841071ac
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E331E378950344AFEB328F649859BEBBBECAB26308F20009AD5DA93241C3745AC4CB51
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000,?,?,001E85CC,?,00278CC8,0000000C), ref: 001E8704
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,001E85CC,?,00278CC8,0000000C), ref: 001E870E
                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 001E8739
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fd9cdd35dc335498a6f00907d6a1d8a3ed0b496ee66a7ed268a701b4e587e7f4
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8b37cb8bc416f8f76f87e9ef8085235314e4755dc3bcccbfab11d77dba6d87d9
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fd9cdd35dc335498a6f00907d6a1d8a3ed0b496ee66a7ed268a701b4e587e7f4
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0B016B32A05EE016C3686637684977E6B4A4BA6778F390119F81C8B1D2DFA0CCC18250
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 001BDB7B
                                                                                                                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 001BDB89
                                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 001BDB9F
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A), ref: 001BDBB1
                                                                                                                                                                                                                                                                                                                                                            • TranslateAcceleratorW.USER32(?,?,?), ref: 00201CC9
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 69a578d07ce60a749ae7e721ca027ae4e513bbcdedcec2d7a01711c4303a31b5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b2a5d958c6d871907c660f2936314490619bcb1cee489b6b44bb59d26a39c27a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 69a578d07ce60a749ae7e721ca027ae4e513bbcdedcec2d7a01711c4303a31b5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6FF05E306453419BFB74CBA4AC49FEA73ACEB46310F504619E60A930C0EB30A458CB26
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 001C17F6
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                            • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 91683b4d676fc3ea241808d5fc6a9a6ad44a2c3dcdcd64b13d5e69e16c663a2c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b2afa95bcda0ec1600bedb70943a258328c176df4924967b4fc16fb42901d766
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 91683b4d676fc3ea241808d5fc6a9a6ad44a2c3dcdcd64b13d5e69e16c663a2c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8C227A70648301AFC714DF14C484F2ABBF1BFAA314F64895DF4968B2A2D771E865CB92
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ae79868ba2a7de2432ac55ed1a6b0533f04c6995615856b2823e3d029a463ccf
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 35b2ccd6e83937c70f3ae85c761cc5905ea2ca9ca3cf81fe263c5b0415f40f8c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ae79868ba2a7de2432ac55ed1a6b0533f04c6995615856b2823e3d029a463ccf
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D532CB30A00615DFCB25DF94C885FAEB7B5AF28310F14856DE916AB2A2D731ED50CF91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetComputerNameW.KERNEL32(?,?), ref: 0020D375
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ComputerName
                                                                                                                                                                                                                                                                                                                                                            • String ID: X64
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3545744682-893830106
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 99355eaa6d942f4dab8560aed00591251ce19678aa540219ce037a196b5e261b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fb56f9c380e24593236c388fac9adb79de65c1a159ab027a0617df6ef6ceaa40
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 99355eaa6d942f4dab8560aed00591251ce19678aa540219ce037a196b5e261b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FCD0C9B5826218EFCB94CB84EC88DDAB77CBB14311F604195F402A2042DB7095589F10
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000000,?), ref: 001B3908
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1c31bc729c184fa6c167ba55eacc6a8fc49879b978328f7b6461d72a6f26848c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a00b0112112e6ed94426c249cda1fa5d2c667ba390e88a51add9c22bf72b2257
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c31bc729c184fa6c167ba55eacc6a8fc49879b978328f7b6461d72a6f26848c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5F31B474505701DFD721DF24E8887D7BBE8FB49708F00096EF6A983280E771AA55CB52
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 001CF661
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001BD730: GetInputState.USER32 ref: 001BD807
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 0020F2DE
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2991abc74b9d0bc038a050ca70eb66e781d0ec8191003f592272e9d8b2882e63
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c01b6569fb72651a0d3004000640672f12a071c05a84e820953852868d8e9a11
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2991abc74b9d0bc038a050ca70eb66e781d0ec8191003f592272e9d8b2882e63
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E1F08C352446059FD364EF69E449BAAB7E8EF56760F00002AF85EC76A1DBB0A800CB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,001B4EDD,?,00281418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 001B4E9C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 001B4EAE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B4E90: FreeLibrary.KERNEL32(00000000,?,?,001B4EDD,?,00281418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 001B4EC0
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00281418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 001B4EFD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,001F3CDE,?,00281418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 001B4E62
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 001B4E74
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B4E59: FreeLibrary.KERNEL32(00000000,?,?,001F3CDE,?,00281418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 001B4E87
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6ac5b42282518a2dfe31bbbeb36eb788065e2f35bd00a69c74c79f15cf182af9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0aef5d68697774a2ce8c5a3c46a2fa1488c2e5f5005084603436b5b30109dbcf
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6ac5b42282518a2dfe31bbbeb36eb788065e2f35bd00a69c74c79f15cf182af9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D11C432610205ABDB14FB68DC42BED77A59F60710F20842EF542A71C2EF74DA459B50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 87beb952f35318f489a6f392ad75e9bfd3cb39f74f09205c356b9363ea11c30c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: eafc608a8a0105a19c7ab2d5ca145ce442184f1799415df148d92dc358f3d465
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 87beb952f35318f489a6f392ad75e9bfd3cb39f74f09205c356b9363ea11c30c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9D11487590410AAFCB05DF59E940A9E7BF4EF48314F104059F808AB352DB30EA11CBA4
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001E4C7D: RtlAllocateHeap.NTDLL(00000008,001B1129,00000000,?,001E2E29,00000001,00000364,?,?,?,001DF2DE,001E3863,00281444,?,001CFDF5,?), ref: 001E4CBE
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001E506C
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3bff4139bd2477263169505700b17549941e7f21d78f413ad51a20167c23e1f6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BA012672204B446BE3218E669885A5EFBEDFB89374F25051DF194832C0EB70A805C7B4
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ddf33f837cdd92f6549d4e0de9d2644b0131bfe22d3c7635ce4c55c8bb68f1ae
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DEF0F432510E1496C7353A6A9C05B9A33DC9F7233AF11071BF4259B3D2DB74E802CAA5
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000008,001B1129,00000000,?,001E2E29,00000001,00000364,?,?,?,001DF2DE,001E3863,00281444,?,001CFDF5,?), ref: 001E4CBE
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ab0f0dbfb66dfc73e82e4f019b7aa57ac1ea621fe6c69309b81fe8f297379fa4
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 966e67a2dc8e62ddca34fbbf5be92a8808340e9d0f79c7df84f9d5559619f6c5
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ab0f0dbfb66dfc73e82e4f019b7aa57ac1ea621fe6c69309b81fe8f297379fa4
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A9F0E231603AA467DB255F67AC09B5F3788BF917A0B394126B81AAB6D0CB30D80196E0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,00281444,?,001CFDF5,?,?,001BA976,00000010,00281440,001B13FC,?,001B13C6,?,001B1129), ref: 001E3852
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1685ba3f24d223d4270ffe12dc088b4a8fe9b3b941bf5ad7e458d861f0c0da52
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 37986d45ab02f512525d6db0bef7f197783a817dd457db1f06b257dd64e3f7bc
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1685ba3f24d223d4270ffe12dc088b4a8fe9b3b941bf5ad7e458d861f0c0da52
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 79E0E531101AA467D631266B9C0DF9F3748AB827B0F150326BC25935D0CB20DE0182E0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,?,00281418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 001B4F6D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 97cf5a9c32f17cf4391ceefe68fe8f01e30083b41ba2c2d244bf675950bdba36
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c5d2cd83cb5d4a116998cf237b675a55a89baa2c59b411c8e53a742953b3e977
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 97cf5a9c32f17cf4391ceefe68fe8f01e30083b41ba2c2d244bf675950bdba36
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 38F03971505752CFDB389F68E4948A2BBF4EF1432A320C97EE1EA83622C7319844DF50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • IsWindow.USER32(00000000), ref: 00242A66
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2786d7652413bdc8cc2bc2ac0679fdfc70f86731f65ffdd17b50f3d26e1c779a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 81538d47bc657d0731808e96fac106dce969642c861b4550e35da82a6f68eb8a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2786d7652413bdc8cc2bc2ac0679fdfc70f86731f65ffdd17b50f3d26e1c779a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B9E04836370126EAC754EE31EC848F9739CEB613957504536FC1AD3100DF3099B586A0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000002,?), ref: 001B314E
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 07119518ac64cd2fb38e593a24b443662196a4393e97268add1b2eb2e5df2b88
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 42692eb932136a02e08e80c90575f8bc4d1bc215e8ab0d315400f5bc406182d1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 07119518ac64cd2fb38e593a24b443662196a4393e97268add1b2eb2e5df2b88
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 80F0A7749003049FE7529B24EC4A7D57BBCA701708F0000E5E148962C2D7704799CF41
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 001B2DC4
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B6B57: _wcslen.LIBCMT ref: 001B6B6A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7e9e42eb15bf01b1316a94195a0ba471efa9baafc61cd1bdc06f0aae04c4c8ce
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9d25dfdc24ef8ad71f323e8e3b2d3a5c1e00d12e205ff6d46086f655c124377d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7e9e42eb15bf01b1316a94195a0ba471efa9baafc61cd1bdc06f0aae04c4c8ce
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 24E0CD766011245BC710D2589C05FEA77EDDFC8790F040071FD09D7248DBA4AD848550
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 001B3908
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001BD730: GetInputState.USER32 ref: 001BD807
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 001B2B6B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 001B314E
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ddfb02288305b8191b7cf20a6bcb7ab1d316172c677c33b0798bd1382ac634d5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1e3294cca8ff2a63808ec35ae3de4d5954e508b8c5592af5094416b5823f360a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ddfb02288305b8191b7cf20a6bcb7ab1d316172c677c33b0798bd1382ac634d5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08E08C2630524806CA08BBB5B8A69EDB7599BF2355F40163EF152871A3DF248A6A8352
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,?), ref: 0021DF40
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B6B57: _wcslen.LIBCMT ref: 001B6B6A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FolderPath_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2987691875-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 464cdd52324af47d921d019fdcf11c3c194ea76eae1fb711a098b52457f14c5b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a1032b5a73ffff299dff283665d2ee65c160eae491a6a1751d2b7af4aaa16619
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 464cdd52324af47d921d019fdcf11c3c194ea76eae1fb711a098b52457f14c5b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1BD05EA6A002282BDF60A6749D0DDF73AACC740210F0006A0786DD3152EA24DD4486B0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(00000000,00000000,?,001F0704,?,?,00000000,?,001F0704,00000000,0000000C), ref: 001F03B7
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cb67294304794444d14dc5f4a7eb5ae60803232daf87ca6b5561b73d693fa645
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 44a1792a312887e9a01f940c2e2618a939f4dd132a64c84fcb0ef7c2cbeb88fb
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cb67294304794444d14dc5f4a7eb5ae60803232daf87ca6b5561b73d693fa645
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 25D06C3204010DBBDF028F84ED06EDA3BAAFB48714F114000FE1C56020C732E821AB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 001B1CBC
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bf13a7dcba54632051259e0bd53f03a86beb6b37a97f6032297389a60cb2723b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e9d9842af276505a8adf7a67e48098f3cb32b913267532a902925235180de844
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bf13a7dcba54632051259e0bd53f03a86beb6b37a97f6032297389a60cb2723b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F7C0483A282204AAE2188B84BC4EF547768A348B01F948001F60AA95E382A22820AB50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 001C9BB2
                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0024961A
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0024965B
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0024969F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 002496C9
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 002496F2
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 0024978B
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000009), ref: 00249798
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 002497AE
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000010), ref: 002497B8
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 002497E9
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00249810
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001030,?,00247E95), ref: 00249918
                                                                                                                                                                                                                                                                                                                                                            • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0024992E
                                                                                                                                                                                                                                                                                                                                                            • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00249941
                                                                                                                                                                                                                                                                                                                                                            • SetCapture.USER32(?), ref: 0024994A
                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 002499AF
                                                                                                                                                                                                                                                                                                                                                            • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 002499BC
                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 002499D6
                                                                                                                                                                                                                                                                                                                                                            • ReleaseCapture.USER32 ref: 002499E1
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00249A19
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00249A26
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001012,00000000,?), ref: 00249A80
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00249AAE
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00249AEB
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00249B1A
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00249B3B
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00249B4A
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00249B68
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00249B75
                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00249B93
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001012,00000000,?), ref: 00249BFA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00249C2B
                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00249C84
                                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00249CB4
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00249CDE
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00249D01
                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00249D4E
                                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00249D82
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C9944: GetWindowLongW.USER32(?,000000EB), ref: 001C9952
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00249E05
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                            • String ID: @GUI_DRAGID$F$p#(
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3429851547-3736874359
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 44a1602112246300ea19c20b7b37b23b037ea8cfb01254ec9cc57cfe46051868
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b3a4315cb608b2bbb744361207f349644a88c8e218b296c104ae1d61cc7391e2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 44a1602112246300ea19c20b7b37b23b037ea8cfb01254ec9cc57cfe46051868
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3E42BE34615202AFD729CF28DC48EABBBE9FF89310F114619F599872A1D771E8A0CF41
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 002448F3
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00244908
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00244927
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0024494B
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0024495C
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0024497B
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 002449AE
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 002449D4
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00244A0F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00244A56
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00244A7E
                                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 00244A97
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00244AF2
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00244B20
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00244B94
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00244BE3
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00244C82
                                                                                                                                                                                                                                                                                                                                                            • wsprintfW.USER32 ref: 00244CAE
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00244CC9
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,00000000,00000001), ref: 00244CF1
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00244D13
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00244D33
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,00000000,00000001), ref: 00244D5A
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                            • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: edad06940c4574669b5a62edc8c437d6b2e1fb5eed3db1c1b56e944dbdc445ee
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5cc2c96bde0ca89cbab469207df487893442c865f27c2d0dbfbfde3f41be0e57
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: edad06940c4574669b5a62edc8c437d6b2e1fb5eed3db1c1b56e944dbdc445ee
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D123531610215ABEB28AF28DC49FAE7BF8FF85710F104129F916EB2E1DB749951CB50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 001CF998
                                                                                                                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0020F474
                                                                                                                                                                                                                                                                                                                                                            • IsIconic.USER32(00000000), ref: 0020F47D
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,00000009), ref: 0020F48A
                                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 0020F494
                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0020F4AA
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0020F4B1
                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0020F4BD
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001), ref: 0020F4CE
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001), ref: 0020F4D6
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0020F4DE
                                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 0020F4E1
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 0020F4F6
                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 0020F501
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 0020F50B
                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 0020F510
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 0020F519
                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 0020F51E
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 0020F528
                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 0020F52D
                                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 0020F530
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0020F557
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d9c3b3ccbe8cb774ef587d8cc91f236d0188acefe25429bf9ff4707041fb14c1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 857176b30bed918bdd8b74e72dab862d580265dc4eb7a9e530a27bdee8b72922
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d9c3b3ccbe8cb774ef587d8cc91f236d0188acefe25429bf9ff4707041fb14c1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6A315075A91318BBEB706FB95C4AFBF7E6CEB45B50F210025FA04F61D1C6B06D10AA60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002116C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0021170D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002116C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0021173A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002116C3: GetLastError.KERNEL32 ref: 0021174A
                                                                                                                                                                                                                                                                                                                                                            • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00211286
                                                                                                                                                                                                                                                                                                                                                            • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 002112A8
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 002112B9
                                                                                                                                                                                                                                                                                                                                                            • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 002112D1
                                                                                                                                                                                                                                                                                                                                                            • GetProcessWindowStation.USER32 ref: 002112EA
                                                                                                                                                                                                                                                                                                                                                            • SetProcessWindowStation.USER32(00000000), ref: 002112F4
                                                                                                                                                                                                                                                                                                                                                            • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00211310
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002110BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,002111FC), ref: 002110D4
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002110BF: CloseHandle.KERNEL32(?,?,002111FC), ref: 002110E9
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                            • String ID: $default$winsta0$Z'
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 22674027-1455465207
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3fb4b640ed6ad449e14c8b929142e13bcd06245865d91891993197938fa28cfc
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7ac61cfbb4b1216b4973c7947c51779355949a4737bfa5cb04e9b32fc8402062
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3fb4b640ed6ad449e14c8b929142e13bcd06245865d91891993197938fa28cfc
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2881C271910209AFDF209FA8DC49FEE7BFDEF15B04F144129FA11A61A0D77189A4CB61
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002110F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00211114
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002110F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00210B9B,?,?,?), ref: 00211120
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002110F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00210B9B,?,?,?), ref: 0021112F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002110F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00210B9B,?,?,?), ref: 00211136
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002110F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0021114D
                                                                                                                                                                                                                                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00210BCC
                                                                                                                                                                                                                                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00210C00
                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00210C17
                                                                                                                                                                                                                                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 00210C51
                                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00210C6D
                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00210C84
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00210C8C
                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00210C93
                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00210CB4
                                                                                                                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000), ref: 00210CBB
                                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00210CEA
                                                                                                                                                                                                                                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00210D0C
                                                                                                                                                                                                                                                                                                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00210D1E
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00210D45
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00210D4C
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00210D55
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00210D5C
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00210D65
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00210D6C
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00210D78
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00210D7F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00211193: GetProcessHeap.KERNEL32(00000008,00210BB1,?,00000000,?,00210BB1,?), ref: 002111A1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00211193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00210BB1,?), ref: 002111A8
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00211193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00210BB1,?), ref: 002111B7
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e6f0eaa5bbe074c014d793f987a814c31851f8a176affe1edf5be8c4e1a0681e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bf9304c9f2b2c86ec8d92fe8fe617a4f97cf8fc8ce164b090ca06328d84ed7ed
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e6f0eaa5bbe074c014d793f987a814c31851f8a176affe1edf5be8c4e1a0681e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B716E7590120AABDF10DFE4EC88FEEBBB8FF15300F144525E918A6191D7B1A995CFA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • OpenClipboard.USER32(0024CC08), ref: 0022EB29
                                                                                                                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000D), ref: 0022EB37
                                                                                                                                                                                                                                                                                                                                                            • GetClipboardData.USER32(0000000D), ref: 0022EB43
                                                                                                                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 0022EB4F
                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 0022EB87
                                                                                                                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 0022EB91
                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 0022EBBC
                                                                                                                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(00000001), ref: 0022EBC9
                                                                                                                                                                                                                                                                                                                                                            • GetClipboardData.USER32(00000001), ref: 0022EBD1
                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 0022EBE2
                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 0022EC22
                                                                                                                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000F), ref: 0022EC38
                                                                                                                                                                                                                                                                                                                                                            • GetClipboardData.USER32(0000000F), ref: 0022EC44
                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 0022EC55
                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0022EC77
                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0022EC94
                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0022ECD2
                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 0022ECF3
                                                                                                                                                                                                                                                                                                                                                            • CountClipboardFormats.USER32 ref: 0022ED14
                                                                                                                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 0022ED59
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2189c6229ec3d0694aebeefe6d37acf32b0488bd92eb669994cc87f999ba99b7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e0bbda2af4872a566c6f88bf0ce52bad1a2fd8ce0145d53f2c35ffc39a6874bf
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2189c6229ec3d0694aebeefe6d37acf32b0488bd92eb669994cc87f999ba99b7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F961F374204302AFD700EFA4E888F6A77E8BF95714F25451DF8568B2A1CB71DD05DB62
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 002269BE
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00226A12
                                                                                                                                                                                                                                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00226A4E
                                                                                                                                                                                                                                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00226A75
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B9CB3: _wcslen.LIBCMT ref: 001B9CBD
                                                                                                                                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00226AB2
                                                                                                                                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00226ADF
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c34d9ae63c96e0ee3974e6a612fb898d6f5183cf3239015c505b86a8038c04db
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3824a7cc77cc8bd7a1f33c5a6362651ba23fbe5ebc7ce2f055a43467f87641b9
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c34d9ae63c96e0ee3974e6a612fb898d6f5183cf3239015c505b86a8038c04db
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B5D16F72508300AFC310EFA4D895EABB7ECAFA9704F04491DF589D7191EB74DA05CBA2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,774C8FB0,?,00000000), ref: 00229663
                                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 002296A1
                                                                                                                                                                                                                                                                                                                                                            • SetFileAttributesW.KERNEL32(?,?), ref: 002296BB
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 002296D3
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 002296DE
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 002296FA
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 0022974A
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(00276B7C), ref: 00229768
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00229772
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0022977F
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0022978F
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 773b1ea3c2575463629be2ba08236de943e7a7d154d4f82cca21837d1cac11b6
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bc3d3c0afa0b2f7fbadb1c6ad14a1426d42be9279f23ef59d7f7a0fe2bbaddec
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 773b1ea3c2575463629be2ba08236de943e7a7d154d4f82cca21837d1cac11b6
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1F31C27651162A7ADB14EFF9FC4CAEE77ACAF0A320F204156F905E2190DB70D9948E14
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,774C8FB0,?,00000000), ref: 002297BE
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00229819
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00229824
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 00229840
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00229890
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(00276B7C), ref: 002298AE
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 002298B8
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 002298C5
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 002298D5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0021DB00
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f2402521436e47749ef2730c75b64e3a2ee4fa112c4808cc55ac797da9061ef8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b68fa00ae8c44da24748bead062f2ab07b842e55705e5f3438c48cf0497edbb5
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f2402521436e47749ef2730c75b64e3a2ee4fa112c4808cc55ac797da9061ef8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E531C53151162A7ADB14EFF8FC48ADE77ACAF07320F244156E914E2191DB70D9A4CE25
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,001B3A97,?,?,001B2E7F,?,?,?,00000000), ref: 001B3AC2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021E199: GetFileAttributesW.KERNEL32(?,0021CF95), ref: 0021E19A
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 0021D122
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0021D1DD
                                                                                                                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 0021D1F0
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 0021D20D
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 0021D237
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0021D21C,?,?), ref: 0021D2B2
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,?,?), ref: 0021D253
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0021D264
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 834543799e473f75e35fd170f303579879d12a463f043014f6710d8b158e9cf1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 374c167c8860f4845111ff97e94fd0fd6f5884fc652e24cc0fafe9bb0d6231b4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 834543799e473f75e35fd170f303579879d12a463f043014f6710d8b158e9cf1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 34617C3180110EEBCF05EFE4D9929EDB7B5AF25300F604165E81677192EB30AF5ADB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 96c12bda4b17ac3af7149cfdf046cadbc3ace72f31943c28e8dae33725021cbe
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a9b99961842db41c942a7321178cc629e2d2c003fc444e35bc86d95ff76ee093
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 96c12bda4b17ac3af7149cfdf046cadbc3ace72f31943c28e8dae33725021cbe
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2141E135215221AFD720CF59F848B19BBE4FF45328F16C099E4158B762C775EC41CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002116C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0021170D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002116C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0021173A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002116C3: GetLastError.KERNEL32 ref: 0021174A
                                                                                                                                                                                                                                                                                                                                                            • ExitWindowsEx.USER32(?,00000000), ref: 0021E932
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                            • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b56364becea237a0308422bff838197fc64d3c2fa45dabc51d529e9da352f6b7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 07747b7aa39b2661c55f95a2ede18c1c29a5aea719dec0b71a9f10391eb4084f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b56364becea237a0308422bff838197fc64d3c2fa45dabc51d529e9da352f6b7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3801DB76630311ABEF546678AC8ABFF72DC9B28750F164422FD03E21D1D5A55CE085E4
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006), ref: 00231276
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00231283
                                                                                                                                                                                                                                                                                                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 002312BA
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 002312C5
                                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 002312F4
                                                                                                                                                                                                                                                                                                                                                            • listen.WSOCK32(00000000,00000005), ref: 00231303
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 0023130D
                                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 0023133C
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0df364c223b168432a500359ed375b28da12e3dbe3c231bd8012a6f844b1c78d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 19db37bcc55df8ad7c1f64b6c759e98f427fc83dd3f62d1ed69c011e480544c8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0df364c223b168432a500359ed375b28da12e3dbe3c231bd8012a6f844b1c78d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9F41B275A001119FD710DF28D488B6ABBE5BF86318F288188E8568F3D6C771ED91CBE1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001EB9D4
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001EB9F8
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001EBB7F
                                                                                                                                                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00253700), ref: 001EBB91
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,0028121C,000000FF,00000000,0000003F,00000000,?,?), ref: 001EBC09
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00281270,000000FF,?,0000003F,00000000,?), ref: 001EBC36
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001EBD4B
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 314583886-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0f8ac61713d643d3b5d91d5a42a148a26460f047dd93c914ab8d295e965c2d2c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 60d14e8f72a97d35e74c341c7b7d47a0d87dcb1fb75d29d0942f6bf27e1d26a6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0f8ac61713d643d3b5d91d5a42a148a26460f047dd93c914ab8d295e965c2d2c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CEC14975908A84AFCB24DF7A9CC1BAF7BB8EF51310F2441AAE494D7296E7308E41C750
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,001B3A97,?,?,001B2E7F,?,?,?,00000000), ref: 001B3AC2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021E199: GetFileAttributesW.KERNEL32(?,0021CF95), ref: 0021E19A
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 0021D420
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 0021D470
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 0021D481
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0021D498
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0021D4A1
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5c16be84ac7f63a1a2c5c2e890d8fbfe8d90b8f8fe0cbcacfe46750cff66cc3d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a4b72ee8e805bd251624d8bcfe5d292b11227f1a4c21da3d9ffa6053a04ff832
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5c16be84ac7f63a1a2c5c2e890d8fbfe8d90b8f8fe0cbcacfe46750cff66cc3d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5C31A031019345ABC300EF64D8958EFB7E8BEB2314F944A1DF4D593191EB70AA19DB63
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                            • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fd247c516302b3ed695a1c6cca0d2c48a4a53af640ad8a515717feece18924db
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bb1463d9d267a6eb090d4d6a442d3aeee5e70649ad531c39b6e7da110be18bba
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fd247c516302b3ed695a1c6cca0d2c48a4a53af640ad8a515717feece18924db
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8FC23971E04A698FDB29CE299D407EEB7F5EB48305F1541EAD84DE7240E774AE828F40
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 002264DC
                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00226639
                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(0024FCF8,00000000,00000001,0024FB68,?), ref: 00226650
                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 002268D4
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: caa6e9eb9df911e0f7087b595731a116d641af4eabd9ed5adb814ce867574332
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dce6f9c03aa862136f0016503791f2de1fdbc3b7d834bfa0ac7692bef361641c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: caa6e9eb9df911e0f7087b595731a116d641af4eabd9ed5adb814ce867574332
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E5D16A71518211AFC304EF64D881DABB7E8FFA9304F50496DF5958B2A1EB30ED05CBA2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(?,?,00000000), ref: 002322E8
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0022E4EC: GetWindowRect.USER32(?,?), ref: 0022E504
                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00232312
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00232319
                                                                                                                                                                                                                                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00232355
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00232381
                                                                                                                                                                                                                                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 002323DF
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ad7d014d1000e858b57c67eedf5ac849c7a334a67af8fef8a0ae78557975fb68
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2bc80b506796012cfa6acde67457831d78537f6e2fe99f7565f3dab4ecf773c4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ad7d014d1000e858b57c67eedf5ac849c7a334a67af8fef8a0ae78557975fb68
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FE3100B2515316AFDB20DF18DC49B9BBBE9FF85310F100919F985A7181DB34EA18CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B9CB3: _wcslen.LIBCMT ref: 001B9CBD
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00229B78
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00229C8B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00223874: GetInputState.USER32 ref: 002238CB
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00223874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00223966
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00229BA8
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00229C75
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 20b3c3cf0814c3075bf5c294532ab17609b26e96406f49ce24ddf34ada88beae
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f5974b8fb8d353c311c416045d1f7002ff0137703bbeea8d6124506e908df8d2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 20b3c3cf0814c3075bf5c294532ab17609b26e96406f49ce24ddf34ada88beae
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0E41A47191021AAFDF54DFA4D889AEE7BF4FF19310F20405AE805A3191EB309E94CF60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 001C9BB2
                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,?,?,?,?), ref: 001C9A4E
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 001C9B23
                                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 001C9B36
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 19baf01232f164704ad1092872c8bd0b0eff977a7a86c16da51d7b15da9697ef
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dcd11fb39d9fbce638621cba8a33c5f67aab26fa8b6dd9c59e144e37bd0ce4f4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 19baf01232f164704ad1092872c8bd0b0eff977a7a86c16da51d7b15da9697ef
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 17A13570629500BFE72CAE2C9C8DF7B2A9DEB62340B15010DF402D76E2CB25ED61D672
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0023304E: inet_addr.WSOCK32(?), ref: 0023307A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0023304E: _wcslen.LIBCMT ref: 0023309B
                                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011), ref: 0023185D
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00231884
                                                                                                                                                                                                                                                                                                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 002318DB
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 002318E6
                                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00231915
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7649c7292e3c247e4f1327a81f67d9a6f53a3bcd33a63a68f09b86d274b4a4ed
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a5df6ff6516caca3bacda3dc62fa8e87e3fd7679682af4b0591a11cfae5991d3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7649c7292e3c247e4f1327a81f67d9a6f53a3bcd33a63a68f09b86d274b4a4ed
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7A51C575A002009FEB10AF24D88AF6A77E5AB59718F18809CF9059F3D3C771ED518BE1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b85ae07c8e09ac2deaff81652b132c316d4e5b0d033b06a588789d32a5083ddf
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 45aa22e59fdf40dd8032935009db4896b0769876ca212c332d3480095a477fed
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b85ae07c8e09ac2deaff81652b132c316d4e5b0d033b06a588789d32a5083ddf
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 332127317512119FD3288F1ADC84B6A7BE5EF85314F19805DE84ACB351CB71DCA2CB91
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8c7c70942d2f98e3d370ed97a257018e446f1e309440c05b0008a21b34b61ce9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 09baceb2c2c0b1c34cdedb527188ccd4e16e580c345713468d0092c67b9519ca
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8c7c70942d2f98e3d370ed97a257018e446f1e309440c05b0008a21b34b61ce9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A6A27D70E0061ECBDF28CF58C8507FEB7B6BB54714F2581AAEA15A7285DB709D81CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,?,?,00000000), ref: 002182AA
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                            • String ID: ($tb'$|
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1659193697-4112980726
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7c677cadc1f21f25d3b3f07b269db11f244ce96584d406f81f74de477c5dcf07
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 351488d97634c6d93bcb82a6051e74061860405ade06911759462cfe93323214
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7c677cadc1f21f25d3b3f07b269db11f244ce96584d406f81f74de477c5dcf07
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9E323875A107069FC728CF59C080AAAB7F0FF58710B15C56EE59ADB3A1EB70E991CB40
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0021AAAC
                                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(00000080), ref: 0021AAC8
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0021AB36
                                                                                                                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0021AB88
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 91f3ab81d3c73ceb116f396f5e17b4fefedeb9f4bf3306179dd6278b6ed0f5bb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1d2ed20b7a9a563558d2a9333f75be1e7e5be0558529f021b936942392727e77
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 91f3ab81d3c73ceb116f396f5e17b4fefedeb9f4bf3306179dd6278b6ed0f5bb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AB314A70A66288AEFB34CF68CC05BFA77E6AF74314F04421AF081521D0C3748AE0C752
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InternetReadFile.WININET(?,?,00000400,?), ref: 0022CE89
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 0022CEEA
                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000), ref: 0022CEFE
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c279f21a1ee1ceb7be05bfe1263260646c528f4c8b7c9723c8baa14f293a2578
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4fa49742fdde9cb805a679c560843cfa409d072e27e896440d4e65bc99d813c7
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c279f21a1ee1ceb7be05bfe1263260646c528f4c8b7c9723c8baa14f293a2578
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2521CFB1510716ABDB30DFA5E948BABB7FCEB50358F20442EE646D2151E7B0EE148B50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00225CC1
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00225D17
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(?), ref: 00225D5F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 455429fc85951ebefdfe6683694ad3a5c1534df73a69e2dc825edd0be1e1c03f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e8ae8c8d58b8fb9a2de0c4f212bb3ded0fd344f121cbd81d90d2653beb0960b4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 455429fc85951ebefdfe6683694ad3a5c1534df73a69e2dc825edd0be1e1c03f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C651BB34614A12AFC714CF68D494E96B7E4FF4A324F14855EE95A8B3A2CB30EC14CF91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 001E271A
                                                                                                                                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 001E2724
                                                                                                                                                                                                                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?), ref: 001E2731
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a03fddfff26114edcc4d5bdb7c1f57171dc90e6ddb0b5b033767a4ea1b015f6c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 58cd569543e9ab63bce33bce004535f03a3e20d59307c75754f268f16edabda2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a03fddfff26114edcc4d5bdb7c1f57171dc90e6ddb0b5b033767a4ea1b015f6c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0F31B374911228ABCB21DF69DC8979DBBB8BF18310F5041EAE81CA7261E7749F818F45
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 002251DA
                                                                                                                                                                                                                                                                                                                                                            • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00225238
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000), ref: 002252A1
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0caa81f49abd25755f9e39a637a66f371da75a3f9d00ba4d9c9c89c01c4bc1d6
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f72ea4e0baf9daa0ce30afde7d6540c3b5c3f36c5049c851e0664bed8bd4eaec
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0caa81f49abd25755f9e39a637a66f371da75a3f9d00ba4d9c9c89c01c4bc1d6
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7D312F75A10519EFDB00DF94D888EEDBBB4FF49314F148099E8099B392DB71E856CBA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001CFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 001D0668
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001CFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 001D0685
                                                                                                                                                                                                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0021170D
                                                                                                                                                                                                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0021173A
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0021174A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7bd807c9599688d6b0411022436c28c654dcf5da3ddcb82001477aa85eefcdb7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b610f38c28499da9f90d827aac9518053b9403a40d09e3fe298d994c95d96b53
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7bd807c9599688d6b0411022436c28c654dcf5da3ddcb82001477aa85eefcdb7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5511C1B2414305AFD7189F54EC86EABB7FDEB54714B20852EE05653291EB70FC928A20
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0021D608
                                                                                                                                                                                                                                                                                                                                                            • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0021D645
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0021D650
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 582c25aba8139d6ab5dc11c11984f5a218812c55211cf039f6b6386d326e4c93
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 536efb826dd5e2dff44c7602a8caf828775772f714a3ed5a695a244f849a8c3e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 582c25aba8139d6ab5dc11c11984f5a218812c55211cf039f6b6386d326e4c93
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0C113075E05228BBDB108F99AC49FAFBBBCEB45B50F104155F904E7290D6B05A058BA1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0021168C
                                                                                                                                                                                                                                                                                                                                                            • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 002116A1
                                                                                                                                                                                                                                                                                                                                                            • FreeSid.ADVAPI32(?), ref: 002116B1
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 08e929c93937b55cee5d5b6f67d9eadab62ea3ea3d9ab9b0417f56f24ec050ed
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 52c585199c1a872c4445733fc6493a9e08c05d9455173b3d3597002a9e138317
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 08e929c93937b55cee5d5b6f67d9eadab62ea3ea3d9ab9b0417f56f24ec050ed
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 37F0F475A51309FBDB00DFE49C89AAEBBBCEB08605F504965E501E2181E774AA448A54
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: /
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-2043925204
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0fec85a5a1585df3ea67399eaba8c95a69a8b9e8d319144d2a3e02a91174d5ce
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 92c37ad112a75585dd4de68bb9f192cf671d9c03c84d1d345ed6926b704ad142
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0fec85a5a1585df3ea67399eaba8c95a69a8b9e8d319144d2a3e02a91174d5ce
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0412876900A596BCB249FBADC49EBF7778EB84314F1042A9F915D7280E7709D828B90
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 81fdda32b4bc4e32412c3a366d2050238eb4cbd970f4ec2c775f37a319157cea
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A9021D71E0011A9BDF14CFA9C9806ADFBF1EF48314F25466AD919E7384D731AA41CBD4
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: Variable is not of type 'Object'.$p#(
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1684414423
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d0e65be3bd61867bc3ee085a716fb0fc774d55ba395501944f91b0fbe7760485
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 823e207f94015cd58eae6dc045433ce06d6b330f59351045387e33cb6dd79d34
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d0e65be3bd61867bc3ee085a716fb0fc774d55ba395501944f91b0fbe7760485
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AD329B74910219DBDF14DF94C881BFDBBB5FF25304F248069E806AB292DB75AE45CBA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00226918
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00226961
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 29818225bef282cbe8a1f34c859438387b82b00c7de92e68123462c70be91aa9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 290e8728b4dbf757ef65aca68fb78fda6e27959999d9478d6a7524f37e5618f8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 29818225bef282cbe8a1f34c859438387b82b00c7de92e68123462c70be91aa9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0911D3356142119FC710CF69D488A16BBE0FF85328F14C69DF4698F6A2CB70EC45CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00234891,?,?,00000035,?), ref: 002237E4
                                                                                                                                                                                                                                                                                                                                                            • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00234891,?,?,00000035,?), ref: 002237F4
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bb0c6311c9c8f531eac98d38c1a7a14d393e4f8b7f4321b8e0a9548ba4c697d7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dab22ce2b5d6e488613410d623c473d1fc8e8fac125f3b400f11657af674ced1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bb0c6311c9c8f531eac98d38c1a7a14d393e4f8b7f4321b8e0a9548ba4c697d7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6CF05C706052283BDB1057A55C4CFEB7A9DDFC5760F000161F504D2180C6A04904C6B0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0021B25D
                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(?,7707C0D0,?,00000000), ref: 0021B270
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cd95b8ad423fe8100ffcce46442b240f44c3034774946eed1508e91f516b5b14
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a08d0e84afac9b240520838a569f66b5e09f8fb70a3d7a006e57e42300be3b9f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cd95b8ad423fe8100ffcce46442b240f44c3034774946eed1508e91f516b5b14
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ACF06D7481424EABDB058FA4C805BEE7BB4FF04305F108009F951A5191C3798615DF94
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,002111FC), ref: 002110D4
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,002111FC), ref: 002110E9
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 05cfec45356f5652fb97d06084d42fcf65071ef882cdb511685ba990e0de6799
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 93f6c05357823728323baf618ac9a60f1fee3d108909f26ec3744d741dafef03
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 05cfec45356f5652fb97d06084d42fcf65071ef882cdb511685ba990e0de6799
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 82E04F32019610AEE7252F55FC09FB37BE9EB14310B20882DF5A6804B1DB62ACA0DB10
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,001E6766,?,?,00000008,?,?,001EFEFE,00000000), ref: 001E6998
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 93d6f771f18ff11b9f7e5f388df3702990b82276d49360ce6f3bddad0831d225
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1112f54370c748fa1c8c7418dcd07d2cf183da48c33dba3363217305c20c8e23
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93d6f771f18ff11b9f7e5f388df3702990b82276d49360ce6f3bddad0831d225
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5CB17E31510A48CFD719CF29C486B687BE0FF553A4F658658E8D9CF2A2C335E981CB40
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d8c262a7e972a335c41c86664688f32285f0dcb23626f64e824867ae8cef0860
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a09c3ab71744b3014b54fe97b35206ced81558959729a885884276d0ebc09d3c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d8c262a7e972a335c41c86664688f32285f0dcb23626f64e824867ae8cef0860
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6A1250719142299FCB14CF58C881BEEB7B5FF58710F15819AE849EB292DB309E91CF90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • BlockInput.USER32(00000001), ref: 0022EABD
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a393a9644a83971c52c7aa919bfd82ea4000715b3c86ce92b845267f83ad93e7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dfdb6aa8ad6001f5117cb4256d0c3fb211ac963c19a1df144646fed792c88271
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a393a9644a83971c52c7aa919bfd82ea4000715b3c86ce92b845267f83ad93e7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B6E04F35210214AFC710EF9DE844E9AF7EDAFA9760F01841AFC4AC7351DBB0E8408B91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,001D03EE), ref: 001D09DA
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7a43e604b5a04612e6e7023e665d1cd7bcd8b31bb061619741fbccead62e9766
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 93b80bd4de672b8d4c5f833dc4ec2f51b7c5d8a9db2bfc57b51b1d79b920b70c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7a43e604b5a04612e6e7023e665d1cd7bcd8b31bb061619741fbccead62e9766
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4177a0bea3327ce5e565ffd9c761053d5aa853b50c4882918298bb0f35e3bdca
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BD51667260C7459BDF3C856C886EBBE63999B12358F18050BE886D73C2FB15EE01E356
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0&(
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-759240540
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 336a555eb7aeb5686c257b17a49e49b2f643313d5193deeb6ed40f65f3ae7f05
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bfac38593ffedafeb2c8b4f7c8691a50431866334e5eefaa948ef22cf078c6b5
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 336a555eb7aeb5686c257b17a49e49b2f643313d5193deeb6ed40f65f3ae7f05
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2321BB32621521DBD728CF79D81767E73E5A764310F15862EE4A7C77D0DE36A908CB40
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f5431af5924abe4801f82265932de682939774411084bbf891fa700711822f0b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 44947fb829bb70f29bb08e87841e02f6b338f8b1225f732679c2e76a98a17d18
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f5431af5924abe4801f82265932de682939774411084bbf891fa700711822f0b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 06324522D29F814DE7239635DC26339A259AFB73C6F15C737E81AB59E5EB39C4834100
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6bac092c7bd4a447726f27e58cbe7ebd35fb6d68b9bb76f1cc6776af271b649d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0be1fd45a0e2a5d9720db40e556e71ca7839d613fadff7db48c387998b26d2a6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6bac092c7bd4a447726f27e58cbe7ebd35fb6d68b9bb76f1cc6776af271b649d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7132D1B1A242168BDF28CF29C494B7D77A1EB45314F38866AD85ACB2D3D330DDA1DB41
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8f8464657374745adcc760df7067a4e7b618f012bd485f5264bac06ef67f80a1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 37bdd381de4d2889b2520d36ce881dacca6485728b54df066711cd8ad17bbbcb
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8f8464657374745adcc760df7067a4e7b618f012bd485f5264bac06ef67f80a1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1022C070A0460ADFDF14CF64D981AFEB7F2FF54300F244529E916AB291EB369951CB50
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bcc1dc07cd5f4f5f52856895f14fc6ed94c4f63fe7ce9bcb2f16df703d14b852
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6d34e5de90774f37e13c1e4601aa512e93d86180c85304298d17039255bbbb86
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bcc1dc07cd5f4f5f52856895f14fc6ed94c4f63fe7ce9bcb2f16df703d14b852
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 440295B0E00209EBDB14DF64D881ABDB7F1FF54300F518169E91ADB2A1E731EA61CB91
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c48789963009d7ab4b74ea28fc5caf0bf15c9e833e1b7f666499701d7ae29b57
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8A9158736080A379DB2E467D857407EFFE25A923A131A079FD4F2CA2C5FF249554D620
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1b1939d33b7aed7b7307c01e4e8a709c6a6c59239a58c82db4313c4bd6facbca
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2E9120722090E36ADB2D467A857407EFFF15A923A231A079FD4F2CB2C5FF249564D620
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 33da8e8d9ff18e2f1d0cccbcac7d6a67fae02e4f70867977fbf0f94094144d14
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6562b2544c9fa858bca21a3c576b4970dbb35d534fcc406b058c4a7acae647f8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 33da8e8d9ff18e2f1d0cccbcac7d6a67fae02e4f70867977fbf0f94094144d14
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9061397160870A9ADE38AA2C8DA6BBF6394DF51704F18091FE842DB3C1F715DE42C355
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b8c109758b1f10ef58e77139d2ec30a3c57fa28db505fdff3df747e48051faeb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bcf4b77f3d77ae32bcb001acc8d217d44d2335bef09b3d71ac73f8fc2a4781d9
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b8c109758b1f10ef58e77139d2ec30a3c57fa28db505fdff3df747e48051faeb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 59617931208F0967DE395AA89896BBF639AEF52744F10095BE843DB3C1FB12ED42C355
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b6634a502810563fe16009a6ddb4cd22453e79ec0c89e88fe0943de7fcd7ef5f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5F8173736080A339EB2D827A857403EFFE15A923A531A079FD4F2CA2D1EF249554E620
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 0024712F
                                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00247160
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 0024716C
                                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,000000FF), ref: 00247186
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00247195
                                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 002471C0
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000010), ref: 002471C8
                                                                                                                                                                                                                                                                                                                                                            • CreateSolidBrush.GDI32(00000000), ref: 002471CF
                                                                                                                                                                                                                                                                                                                                                            • FrameRect.USER32(?,?,00000000), ref: 002471DE
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 002471E5
                                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FE,000000FE), ref: 00247230
                                                                                                                                                                                                                                                                                                                                                            • FillRect.USER32(?,?,?), ref: 00247262
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00247284
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002473E8: GetSysColor.USER32(00000012), ref: 00247421
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002473E8: SetTextColor.GDI32(?,?), ref: 00247425
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002473E8: GetSysColorBrush.USER32(0000000F), ref: 0024743B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002473E8: GetSysColor.USER32(0000000F), ref: 00247446
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002473E8: GetSysColor.USER32(00000011), ref: 00247463
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002473E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00247471
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002473E8: SelectObject.GDI32(?,00000000), ref: 00247482
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002473E8: SetBkColor.GDI32(?,00000000), ref: 0024748B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002473E8: SelectObject.GDI32(?,?), ref: 00247498
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002473E8: InflateRect.USER32(?,000000FF,000000FF), ref: 002474B7
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002473E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 002474CE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002473E8: GetWindowLongW.USER32(00000000,000000F0), ref: 002474DB
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cb2e5b9cdc459fa590244a0468f0d4c96ffab2635fcba54ed141deef14eacc5c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7def95dcbf423aacb879cbd135a8b816a2266d3f8197f66a02db37f33e4eae0e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cb2e5b9cdc459fa590244a0468f0d4c96ffab2635fcba54ed141deef14eacc5c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 96A1C176019302AFD755DF64EC4CE5B7BA9FB8A320F200A19F966A61E1D770E804CF51
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?), ref: 001C8E14
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001308,?,00000000), ref: 00206AC5
                                                                                                                                                                                                                                                                                                                                                            • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00206AFE
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00206F43
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,001C8BE8,?,00000000,?,?,?,?,001C8BBA,00000000,?), ref: 001C8FC5
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001053), ref: 00206F7F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00206F96
                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?), ref: 00206FAC
                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?), ref: 00206FB7
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ce0a78f8d517e2a5a8c753cee482bcd0ade232c92fee3ba88e41582181d76983
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 78f6129fd8c85484ad84db5a4d0722c1efb38b78740b08aae6d795761c6bb1fe
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ce0a78f8d517e2a5a8c753cee482bcd0ade232c92fee3ba88e41582181d76983
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 85128B342112129FD725DF18D88CFA9B7E5FB55300F14446DE4959B6A2CB31E872CB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000), ref: 0023273E
                                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0023286A
                                                                                                                                                                                                                                                                                                                                                            • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 002328A9
                                                                                                                                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 002328B9
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00232900
                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 0023290C
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00232955
                                                                                                                                                                                                                                                                                                                                                            • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00232964
                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00232974
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00232978
                                                                                                                                                                                                                                                                                                                                                            • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00232988
                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00232991
                                                                                                                                                                                                                                                                                                                                                            • DeleteDC.GDI32(00000000), ref: 0023299A
                                                                                                                                                                                                                                                                                                                                                            • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 002329C6
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000030,00000000,00000001), ref: 002329DD
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00232A1D
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00232A31
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000404,00000001,00000000), ref: 00232A42
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00232A77
                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00232A82
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00232A8D
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00232A97
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9c6eb3456334664fc3fc9a817437b18f30cadc281b05037dc8d3b9fd7f76162d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 09bbf9ff278789bd029cef1896f36d7c4ce0493086846d1a6ce1caea1f011529
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9c6eb3456334664fc3fc9a817437b18f30cadc281b05037dc8d3b9fd7f76162d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 14B18DB5A11205AFEB14CF68DC89FAEBBA9EF49710F108554F915E72D0D770AD10CBA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00224AED
                                                                                                                                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?,0024CB68,?,\\.\,0024CC08), ref: 00224BCA
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,0024CB68,?,\\.\,0024CC08), ref: 00224D36
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                            • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0274146051c978f02bf4ab68afa144ff2dcfc197f82adad935f34bfddc475d71
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 78a47ebf4a0a72566d02e02ee9af7d452ef26247b735143fd9490129711a07ec
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0274146051c978f02bf4ab68afa144ff2dcfc197f82adad935f34bfddc475d71
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A610630631516FBCB15FFA8EA89DAC77A0AB15304B208117F80AAB651DFB1DD71DB41
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000012), ref: 00247421
                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00247425
                                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 0024743B
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00247446
                                                                                                                                                                                                                                                                                                                                                            • CreateSolidBrush.GDI32(?), ref: 0024744B
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000011), ref: 00247463
                                                                                                                                                                                                                                                                                                                                                            • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00247471
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00247482
                                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 0024748B
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00247498
                                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 002474B7
                                                                                                                                                                                                                                                                                                                                                            • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 002474CE
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(00000000,000000F0), ref: 002474DB
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0024752A
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00247554
                                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FD,000000FD), ref: 00247572
                                                                                                                                                                                                                                                                                                                                                            • DrawFocusRect.USER32(?,?), ref: 0024757D
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000011), ref: 0024758E
                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00247596
                                                                                                                                                                                                                                                                                                                                                            • DrawTextW.USER32(?,002470F5,000000FF,?,00000000), ref: 002475A8
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 002475BF
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 002475CA
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 002475D0
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 002475D5
                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 002475DB
                                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,?), ref: 002475E5
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: af4cad0a8b364f7cb8e04fb0d55716d3f4464efbe81f1e64ded3f36c0393b876
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c95b054ad0edc27fc79f1f8ded5dbd940df40a0e2b1e8e2dcdecda9992fd4293
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: af4cad0a8b364f7cb8e04fb0d55716d3f4464efbe81f1e64ded3f36c0393b876
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 98618D76901218AFDF059FA8EC48EEEBFB9EB09320F214115F915BB2A1D7709950CF90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00241128
                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 0024113D
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00241144
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00241199
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 002411B9
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 002411ED
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0024120B
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0024121D
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,?), ref: 00241232
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00241245
                                                                                                                                                                                                                                                                                                                                                            • IsWindowVisible.USER32(00000000), ref: 002412A1
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 002412BC
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 002412D0
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 002412E8
                                                                                                                                                                                                                                                                                                                                                            • MonitorFromPoint.USER32(?,?,00000002), ref: 0024130E
                                                                                                                                                                                                                                                                                                                                                            • GetMonitorInfoW.USER32(00000000,?), ref: 00241328
                                                                                                                                                                                                                                                                                                                                                            • CopyRect.USER32(?,?), ref: 0024133F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000412,00000000), ref: 002413AA
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                            • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f0e6c0c226c742819b40a593ed9dc00ba6e9d012b42ea8646a7aaea0aa0b5f02
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 637eb4d2c7dfd4ce507133a0e8b6a44c462ddddde7990ff51f3b13c8bf78590f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f0e6c0c226c742819b40a593ed9dc00ba6e9d012b42ea8646a7aaea0aa0b5f02
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 17B19F71618341AFD714DF64D888BAEBBE4FF85350F00891CF9999B261C771E8A4CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 002402E5
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0024031F
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00240389
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 002403F1
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00240475
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 002404C5
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00240504
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001CF9F2: _wcslen.LIBCMT ref: 001CF9FD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00212258
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 0021228A
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                            • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ceda8b032ea4167727bf5c1290fd1fc7a028648494f973f9287602f37b440136
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 44d82011c00c2b3c85634ca5972f711c43aca066316ed27848f446f51ff591d7
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ceda8b032ea4167727bf5c1290fd1fc7a028648494f973f9287602f37b440136
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FDE1B1312282018FC728DF24C49196EB7E6FFE8714F14895DF9969B2A1D730ED95CB41
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 001C8968
                                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000007), ref: 001C8970
                                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 001C899B
                                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000008), ref: 001C89A3
                                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 001C89C8
                                                                                                                                                                                                                                                                                                                                                            • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 001C89E5
                                                                                                                                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 001C89F5
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 001C8A28
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 001C8A3C
                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,000000FF), ref: 001C8A5A
                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 001C8A76
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 001C8A81
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C912D: GetCursorPos.USER32(?), ref: 001C9141
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C912D: ScreenToClient.USER32(00000000,?), ref: 001C915E
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C912D: GetAsyncKeyState.USER32(00000001), ref: 001C9183
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C912D: GetAsyncKeyState.USER32(00000002), ref: 001C919D
                                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(00000000,00000000,00000028,001C90FC), ref: 001C8AA8
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a4db1081700582d146d7de1892dda5d91c4f1d78ed6290e93548b2a69e73dd7f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cc1b2412b02903e61bf42b64b6435610a61a8e82f3dd62e2246bd14777c7852c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a4db1081700582d146d7de1892dda5d91c4f1d78ed6290e93548b2a69e73dd7f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9AB18E35A0120AAFDB14DFA8DC89FAE7BB5FB48314F114219FA15A72D0DB34E861CB51
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002110F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00211114
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002110F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00210B9B,?,?,?), ref: 00211120
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002110F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00210B9B,?,?,?), ref: 0021112F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002110F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00210B9B,?,?,?), ref: 00211136
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002110F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0021114D
                                                                                                                                                                                                                                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00210DF5
                                                                                                                                                                                                                                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00210E29
                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00210E40
                                                                                                                                                                                                                                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 00210E7A
                                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00210E96
                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00210EAD
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00210EB5
                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00210EBC
                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00210EDD
                                                                                                                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000), ref: 00210EE4
                                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00210F13
                                                                                                                                                                                                                                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00210F35
                                                                                                                                                                                                                                                                                                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00210F47
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00210F6E
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00210F75
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00210F7E
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00210F85
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00210F8E
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00210F95
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00210FA1
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00210FA8
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00211193: GetProcessHeap.KERNEL32(00000008,00210BB1,?,00000000,?,00210BB1,?), ref: 002111A1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00211193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00210BB1,?), ref: 002111A8
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00211193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00210BB1,?), ref: 002111B7
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a1208c8ab7df2cf7063b1084284dcc06e4d9bff7fbfcecda406b9feef5bbd131
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 453f19c41594488aa5121c04f109859ac183fa97beeb52fc56abc8ebcaad47dc
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a1208c8ab7df2cf7063b1084284dcc06e4d9bff7fbfcecda406b9feef5bbd131
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CE719E7190120AEBDF209FA5EC89FEEBBB8BF15300F144125F918E6191DB709996CB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0023C4BD
                                                                                                                                                                                                                                                                                                                                                            • RegCreateKeyExW.ADVAPI32(?,?,00000000,0024CC08,00000000,?,00000000,?,?), ref: 0023C544
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0023C5A4
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0023C5F4
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0023C66F
                                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0023C6B2
                                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0023C7C1
                                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0023C84D
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 0023C881
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0023C88E
                                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0023C960
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                            • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 562642a394e238168ac990f6326ef2b9232687cd22004bfed13c63d1aa32bd96
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3191f8fc983922843e575ba1867f9aa6327a5f173dbd4b2ce052c6253787040b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 562642a394e238168ac990f6326ef2b9232687cd22004bfed13c63d1aa32bd96
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 341279752142019FC725DF24D881B6AB7E5FF88714F14889DF88AAB3A2DB31ED41CB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 002409C6
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00240A01
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00240A54
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00240A8A
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00240B06
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00240B81
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001CF9F2: _wcslen.LIBCMT ref: 001CF9FD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00212BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00212BFA
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                            • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d7e9c8074f480f4ad95f608280d27ec3ae1c3bb213d75719d1fc32630ad363b7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ff3289be5f324cb407e500faf7a3525a23ea0c7072bc8db33269e0d0bb1484b5
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d7e9c8074f480f4ad95f608280d27ec3ae1c3bb213d75719d1fc32630ad363b7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7CE19031228702CFC718DF25C49196AB7E1FFA8318B14895DF9969B3A2D730ED95CB81
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                            • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f57e469b364f0f11036e18846a9ca35a52a1e6fac696e33da2458975cb492abd
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f863c96155db8fbef13fb79996d5df50cfaa2d5bc2d068f3f732d002205cdc64
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f57e469b364f0f11036e18846a9ca35a52a1e6fac696e33da2458975cb492abd
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9F71E2B263012B8BCB20DE6CCD515BE7396AB70758F314529F856B7284EB31CD65C3A0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0024835A
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0024836E
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00248391
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 002483B4
                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 002483F2
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00245BF2), ref: 0024844E
                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00248487
                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 002484CA
                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00248501
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 0024850D
                                                                                                                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0024851D
                                                                                                                                                                                                                                                                                                                                                            • DestroyIcon.USER32(?,?,?,?,?,00245BF2), ref: 0024852C
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00248549
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00248555
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                            • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d6329d4a685f7e9fa46cc4f314426d0caf0af2fcd30e4be36549d8f922bd1fb0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3d86fa4ac5e74ab2a9d74534d540c6f87d0bd264d2f8d40a1d0ac63f7c816c64
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d6329d4a685f7e9fa46cc4f314426d0caf0af2fcd30e4be36549d8f922bd1fb0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2E610571920216BFEB18CF64DC85BBE77ACBF08710F104509F815DA1D1DBB499A0CBA0
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 25b42ab0856473ea01989399fae1c34e3b8b29a7cc973d6af43adf76598d94e9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a70f28ea29c76758f53dd9e37cc4541ac1b111cad1942b557d66b3bc147c3503
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 25b42ab0856473ea01989399fae1c34e3b8b29a7cc973d6af43adf76598d94e9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E5812971604609BBDB24BF60DC46FFE37A9AFA5300F054025FA05AB1D6EB70D912DB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000063), ref: 00215A2E
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00215A40
                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00215A57
                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00215A6C
                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00215A72
                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00215A82
                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00215A88
                                                                                                                                                                                                                                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00215AA9
                                                                                                                                                                                                                                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00215AC3
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00215ACC
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00215B33
                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00215B6F
                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00215B75
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00215B7C
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00215BD3
                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00215BE0
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000005,00000000,?), ref: 00215C05
                                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00215C2F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3bc292fdb6c4aa1ad6d6e92087591a82ba2297885469015de63ba97369d7d3e3
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cafc013e1e4d4c1721260d12b6f0905ec29dac560a21e513877eef58a1d34880
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3bc292fdb6c4aa1ad6d6e92087591a82ba2297885469015de63ba97369d7d3e3
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2871A031910B1AEFCB20DFA8CD89AAEBBF5FF98704F104558E142A21A4D775E990CF50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$['
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 176396367-1161093653
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 605a1aa2824888cfc11107a862e9890e62f9cd835430cabace3d8e4f548c2a57
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bedc71f2379769c7d5acb46b9ff1f6749f869e1fc8798f31b8e4a07b05508112
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 605a1aa2824888cfc11107a862e9890e62f9cd835430cabace3d8e4f548c2a57
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 39E1F532A20516ABCB18DF68C4516EDFBF6BF34710F54812AE456E7240DB70AEE5C790
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 001D00C6
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001D00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0028070C,00000FA0,FFA38C04,?,?,?,?,001F23B3,000000FF), ref: 001D011C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001D00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,001F23B3,000000FF), ref: 001D0127
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001D00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,001F23B3,000000FF), ref: 001D0138
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001D00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 001D014E
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001D00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 001D015C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001D00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 001D016A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001D00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 001D0195
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001D00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 001D01A0
                                                                                                                                                                                                                                                                                                                                                            • ___scrt_fastfail.LIBCMT ref: 001D00E7
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001D00A3: __onexit.LIBCMT ref: 001D00A9
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            • InitializeConditionVariable, xrefs: 001D0148
                                                                                                                                                                                                                                                                                                                                                            • kernel32.dll, xrefs: 001D0133
                                                                                                                                                                                                                                                                                                                                                            • WakeAllConditionVariable, xrefs: 001D0162
                                                                                                                                                                                                                                                                                                                                                            • api-ms-win-core-synch-l1-2-0.dll, xrefs: 001D0122
                                                                                                                                                                                                                                                                                                                                                            • SleepConditionVariableCS, xrefs: 001D0154
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                            • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 28d19ff3bf0581b2a7db9319fdc32e534db24ff48b0140a6689e018abe171379
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e16bc757f1e7f881b724917a1ebc8c83ba4b559205892fdde4de08e307b6ab1d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 28d19ff3bf0581b2a7db9319fdc32e534db24ff48b0140a6689e018abe171379
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 52210836A46710ABE7566BA8BC4DF6A73D4EB5EB51F11013BF805E2391DB70DC008AA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CharLowerBuffW.USER32(00000000,00000000,0024CC08), ref: 00224527
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0022453B
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00224599
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 002245F4
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0022463F
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 002246A7
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001CF9F2: _wcslen.LIBCMT ref: 001CF9FD
                                                                                                                                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?,00276BF0,00000061), ref: 00224743
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                            • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 93e4cd8ef3913dbd60dbc7380e9701d6694e40fa36dbf400185445141b276b76
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 37ae94d9bbafb2168af25778fafcb330e53fca78d9c4d6c2e2b15e062e7e8716
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93e4cd8ef3913dbd60dbc7380e9701d6694e40fa36dbf400185445141b276b76
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B7B13531628322AFC710EF68E890A7EB7E5BFA6724F50491DF496C7291D730D864CB52
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 001C9BB2
                                                                                                                                                                                                                                                                                                                                                            • DragQueryPoint.SHELL32(?,?), ref: 00249147
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00247674: ClientToScreen.USER32(?,?), ref: 0024769A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00247674: GetWindowRect.USER32(?,?), ref: 00247710
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00247674: PtInRect.USER32(?,?,00248B89), ref: 00247720
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 002491B0
                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 002491BB
                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 002491DE
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00249225
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 0024923E
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 00249255
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 00249277
                                                                                                                                                                                                                                                                                                                                                            • DragFinish.SHELL32(?), ref: 0024927E
                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00249371
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#(
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 221274066-1174176935
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f766f7371d3aa884714119bba6381c33fefe991f451cb7e9392bac650a725e1d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e0d7282aa567043e954ef243a38fdd2a25194b486d3026c3009149cb718eee0d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f766f7371d3aa884714119bba6381c33fefe991f451cb7e9392bac650a725e1d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 65619871108301AFC305EF64DC89DAFBBE8EF99750F10092EF995921A0DB709A59CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00281990), ref: 001F2F8D
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00281990), ref: 001F303D
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 001F3081
                                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 001F308A
                                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(00281990,00000000,?,00000000,00000000,00000000), ref: 001F309D
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 001F30A9
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bb05127660b5de6c3fe2c5513e3d9e52c1e978635fcf6a0d1090624aff19e6ee
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 73fd9e257beca4bc953a0bbf5c8e73ce1de4c711a34b9650e8a52f0eec7d834d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bb05127660b5de6c3fe2c5513e3d9e52c1e978635fcf6a0d1090624aff19e6ee
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3671FC70641209BEEB258F68DC49FEABF64FF05364F204216F625AA1D1C7B1AD60DB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000,?), ref: 00246DEB
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B6B57: _wcslen.LIBCMT ref: 001B6B6A
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00246E5F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00246E81
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00246E94
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00246EB5
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,001B0000,00000000), ref: 00246EE4
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00246EFD
                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00246F16
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00246F1D
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00246F35
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00246F4D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C9944: GetWindowLongW.USER32(?,000000EB), ref: 001C9952
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 491b547d539eea75553d6e7bd62aa562002aeb15ab1a08e92909f53a65ad3f88
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ca920b9645be6ad03f6fa36d106eafec4a8789de188294686053a8fb7a0ed36d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 491b547d539eea75553d6e7bd62aa562002aeb15ab1a08e92909f53a65ad3f88
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 51716D74114341AFDB29CF18E848EA6BBE9FB8A304F14441DF99987261C771A91ACB12
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0022C4B0
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0022C4C3
                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0022C4D7
                                                                                                                                                                                                                                                                                                                                                            • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0022C4F0
                                                                                                                                                                                                                                                                                                                                                            • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0022C533
                                                                                                                                                                                                                                                                                                                                                            • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0022C549
                                                                                                                                                                                                                                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0022C554
                                                                                                                                                                                                                                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0022C584
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0022C5DC
                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0022C5F0
                                                                                                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 0022C5FB
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 99be4097b0bfd9db16d417c7304207fd13788054a31b283d00a6d019be8f2e6c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7493dc16f6aa985d18119a75e45ed99f127bd3f1bd66a56e41d0a3e8260dbb98
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 99be4097b0bfd9db16d417c7304207fd13788054a31b283d00a6d019be8f2e6c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CA518BB4110619BFDB219FA4ED88AAF7BFCFF09354F20441AF945A6210DB74E924DB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00248592
                                                                                                                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002485A2
                                                                                                                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002485AD
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002485BA
                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 002485C8
                                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002485D7
                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 002485E0
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002485E7
                                                                                                                                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002485F8
                                                                                                                                                                                                                                                                                                                                                            • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,0024FC38,?), ref: 00248611
                                                                                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00248621
                                                                                                                                                                                                                                                                                                                                                            • GetObjectW.GDI32(?,00000018,?), ref: 00248641
                                                                                                                                                                                                                                                                                                                                                            • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00248671
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00248699
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 002486AF
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1659299be8fc7464ef15ba6605c1627f1798062a12b75b3c3b1a31a73d47d414
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b043049b0dc04346f42896d53f9e8cd942e8831ceba4e0ec676bdf7ea1d2993d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1659299be8fc7464ef15ba6605c1627f1798062a12b75b3c3b1a31a73d47d414
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 32412B75611205AFDB55DFA9DC4CEAE7BBCEF8AB11F114058F909E7260DB709901CB20
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000000), ref: 00221502
                                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 0022150B
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00221517
                                                                                                                                                                                                                                                                                                                                                            • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 002215FB
                                                                                                                                                                                                                                                                                                                                                            • VarR8FromDec.OLEAUT32(?,?), ref: 00221657
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00221708
                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 0022178C
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 002217D8
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 002217E7
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000000), ref: 00221823
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                            • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: eb9dafacfc33aeedf678653bd4bacab923004d96aea6a3acd81f44d0c646a135
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 33d4c7d1c25eda0e86a973d0267ad0153fef9f4ff8d4fbfc5c73b894aab90bb6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eb9dafacfc33aeedf678653bd4bacab923004d96aea6a3acd81f44d0c646a135
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 34D1CF71A20225EBDB109FA5E885FB9B7B5BF65700F60809AF406AB180DB70DC71DB61
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B9CB3: _wcslen.LIBCMT ref: 001B9CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0023C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0023B6AE,?,?), ref: 0023C9B5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0023C998: _wcslen.LIBCMT ref: 0023C9F1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0023C998: _wcslen.LIBCMT ref: 0023CA68
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0023C998: _wcslen.LIBCMT ref: 0023CA9E
                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0023B6F4
                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0023B772
                                                                                                                                                                                                                                                                                                                                                            • RegDeleteValueW.ADVAPI32(?,?), ref: 0023B80A
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 0023B87E
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 0023B89C
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0023B8F2
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0023B904
                                                                                                                                                                                                                                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 0023B922
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 0023B983
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0023B994
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1021918b6220015177b5548e9f39b572e3eda75e25c0dc1ff72e35c6e0fa9f61
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 00b33d6b89ed187847007b9f62d0fdadced01b0a5fbb67d2357976750793b978
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1021918b6220015177b5548e9f39b572e3eda75e25c0dc1ff72e35c6e0fa9f61
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5FC18B75214202AFD711DF18C495F6ABBE5FF84308F24849CF69A8B2A2CB71EC45CB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 002325D8
                                                                                                                                                                                                                                                                                                                                                            • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 002325E8
                                                                                                                                                                                                                                                                                                                                                            • CreateCompatibleDC.GDI32(?), ref: 002325F4
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00232601
                                                                                                                                                                                                                                                                                                                                                            • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0023266D
                                                                                                                                                                                                                                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 002326AC
                                                                                                                                                                                                                                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 002326D0
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 002326D8
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 002326E1
                                                                                                                                                                                                                                                                                                                                                            • DeleteDC.GDI32(?), ref: 002326E8
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,?), ref: 002326F3
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                            • String ID: (
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7311156910da9a72a4bfd4dc01c0298a6a96b4e94c9de12a3aa85f2ab58dbda6
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a7d46dd2f288788500101e04991f131855e1f88b03fd6a95453f2319c70eddf6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7311156910da9a72a4bfd4dc01c0298a6a96b4e94c9de12a3aa85f2ab58dbda6
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5C61F3B5D11219EFCF04CFA8D885EAEBBB9FF48310F208529E959A7250D770A951CF50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ___free_lconv_mon.LIBCMT ref: 001EDAA1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001ED63C: _free.LIBCMT ref: 001ED659
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001ED63C: _free.LIBCMT ref: 001ED66B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001ED63C: _free.LIBCMT ref: 001ED67D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001ED63C: _free.LIBCMT ref: 001ED68F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001ED63C: _free.LIBCMT ref: 001ED6A1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001ED63C: _free.LIBCMT ref: 001ED6B3
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001ED63C: _free.LIBCMT ref: 001ED6C5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001ED63C: _free.LIBCMT ref: 001ED6D7
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001ED63C: _free.LIBCMT ref: 001ED6E9
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001ED63C: _free.LIBCMT ref: 001ED6FB
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001ED63C: _free.LIBCMT ref: 001ED70D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001ED63C: _free.LIBCMT ref: 001ED71F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001ED63C: _free.LIBCMT ref: 001ED731
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001EDA96
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001E29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,001ED7D1,00000000,00000000,00000000,00000000,?,001ED7F8,00000000,00000007,00000000,?,001EDBF5,00000000), ref: 001E29DE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001E29C8: GetLastError.KERNEL32(00000000,?,001ED7D1,00000000,00000000,00000000,00000000,?,001ED7F8,00000000,00000007,00000000,?,001EDBF5,00000000,00000000), ref: 001E29F0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001EDAB8
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001EDACD
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001EDAD8
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001EDAFA
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001EDB0D
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001EDB1B
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001EDB26
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001EDB5E
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001EDB65
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001EDB82
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001EDB9A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 472f95c058f55951b27b7dbc2d5623eb1fdaaa81e03d3cec154e40830c120d6c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6226d0d098318982a14b1d1415d21a4421928ed2f58b0d42cdc3c93da7b6f376
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 472f95c058f55951b27b7dbc2d5623eb1fdaaa81e03d3cec154e40830c120d6c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 23318D31604B889FEB25AA3AF846B5EB7E8FF61314F125429E458D7192EF35ED40C720
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 0021369C
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 002136A7
                                                                                                                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00213797
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 0021380C
                                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 0021385D
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00213882
                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 002138A0
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(00000000), ref: 002138A7
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00213921
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 0021395D
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b977841c9a8ccfcafd47798db661826edb64da5c4ae95fb42790d55549334f63
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 38579a3cc89ab395ca69347fe948bd402fba1046348a299942d1b62aae4ef309
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b977841c9a8ccfcafd47798db661826edb64da5c4ae95fb42790d55549334f63
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7F91D071214607AFD718DF24C884BEAF7EAFF64310F108529F999D2190DB30AAA5CB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00214994
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 002149DA
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 002149EB
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,00000000), ref: 002149F7
                                                                                                                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00214A2C
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00214A64
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00214A9D
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00214AE6
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00214B20
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00214B8B
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                            • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 499f4a9d32af5780d6d0c62d10a1772e83bf68556aa09a9fd98f8e985b801ebf
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d55962fa9efa30eda4bc72f725f6e693c087af852f152f18da3081170258ee8b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 499f4a9d32af5780d6d0c62d10a1772e83bf68556aa09a9fd98f8e985b801ebf
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9491E6714182069FDB04EF14C885FEA77E8FFA4314F04846AFD899A195DB30ED95CBA1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 001C9BB2
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00248D5A
                                                                                                                                                                                                                                                                                                                                                            • GetFocus.USER32 ref: 00248D6A
                                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(00000000), ref: 00248D75
                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00248E1D
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00248ECF
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(?), ref: 00248EEC
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,00000000), ref: 00248EFC
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00248F2E
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00248F70
                                                                                                                                                                                                                                                                                                                                                            • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00248FA1
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6ecf314d6806df1a72d60704e9ecaad98167448ccd7234042d3759e6c8de3cac
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a2b57567d4dcd73dcabab47598acf42912a1700b3e0c7c0d590f4b47107273df
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6ecf314d6806df1a72d60704e9ecaad98167448ccd7234042d3759e6c8de3cac
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8681E2716243029FD718CF24D888AAF7BE9FF99714F10051DF98497291DB70D915CB62
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0021DC20
                                                                                                                                                                                                                                                                                                                                                            • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0021DC46
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0021DC50
                                                                                                                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 0021DCA0
                                                                                                                                                                                                                                                                                                                                                            • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0021DCBC
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                            • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6f2cb981486047a4954977bd9feb86e13eaecd7fa8fc7043743f5f288707923d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a4383155533918a1d6665c0a92298a850bde1041470b356048e625e7357f590d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6f2cb981486047a4954977bd9feb86e13eaecd7fa8fc7043743f5f288707923d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CE411572A50205BBDB04AB64AC47FFF77ACDF76710F10406AF900A6283EB75D92187A5
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0023CC64
                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0023CC8D
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0023CD48
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0023CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0023CCAA
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0023CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0023CCBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0023CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0023CCCF
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0023CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0023CD05
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0023CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0023CD28
                                                                                                                                                                                                                                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 0023CCF3
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 33dfd53b0f9f20fcb2fc340df5d9b6c30200ccb970d5b046a10299411caf4655
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 65dce5a3101846f573bd250dd2fd63110a448a4e3d3bce01931e5d1fd2c93db6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 33dfd53b0f9f20fcb2fc340df5d9b6c30200ccb970d5b046a10299411caf4655
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 163180B5A12129BBD7218F54DC8CEFFBB7CEF06750F200565B909E2240DA749A45DBA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 0021E6B4
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001CE551: timeGetTime.WINMM(?,?,0021E6D4), ref: 001CE555
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A), ref: 0021E6E1
                                                                                                                                                                                                                                                                                                                                                            • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0021E705
                                                                                                                                                                                                                                                                                                                                                            • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0021E727
                                                                                                                                                                                                                                                                                                                                                            • SetActiveWindow.USER32 ref: 0021E746
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0021E754
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 0021E773
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(000000FA), ref: 0021E77E
                                                                                                                                                                                                                                                                                                                                                            • IsWindow.USER32 ref: 0021E78A
                                                                                                                                                                                                                                                                                                                                                            • EndDialog.USER32(00000000), ref: 0021E79B
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                            • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3703bdfe342d855166d4a78aff78a403ba1d3db4de63bcc4d09b1365a6755b28
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c4d0492fa75bc82b517ab2e046fa09a7e75b892ac5e3e138c9294d627f24f854
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3703bdfe342d855166d4a78aff78a403ba1d3db4de63bcc4d09b1365a6755b28
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B121D4B8212251EFFF005F24FC8DE667BEDF7A6349B254424FC05811A1EB719C648B10
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B9CB3: _wcslen.LIBCMT ref: 001B9CBD
                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0021EA5D
                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0021EA73
                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0021EA84
                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0021EA96
                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0021EAA7
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c8d7a16d04e64da5af5bc0091587a5b84b6764623025f7e270e62a41067429d0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 631b575a2fac57cda5917ce7e49edd5b58daecb68e4aedc4eaf31793fcb71afc
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c8d7a16d04e64da5af5bc0091587a5b84b6764623025f7e270e62a41067429d0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B6117731A6025979D710A761DC4EDFF6EBCEFE2F00F444425B915A20D1DF700955C5B0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00215CE2
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00215CFB
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00215D59
                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00215D69
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00215D7B
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00215DCF
                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00215DDD
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00215DEF
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00215E31
                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00215E44
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00215E5A
                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00215E67
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d2975d5b33af116177e693d82738ec977d226f35c83a6df01880e3627213db93
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2c20c6b3ea160d03886374d2e626c81285dbfe1e255b7cdc9ad5696c20d4bb5e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d2975d5b33af116177e693d82738ec977d226f35c83a6df01880e3627213db93
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 58514E74B10615AFDF18CF68DD89AAEBBF9FB98300F208128F905E6290D7709E50CB50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,001C8BE8,?,00000000,?,?,?,?,001C8BBA,00000000,?), ref: 001C8FC5
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 001C8C81
                                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(00000000,?,?,?,?,001C8BBA,00000000,?), ref: 001C8D1B
                                                                                                                                                                                                                                                                                                                                                            • DestroyAcceleratorTable.USER32(00000000), ref: 00206973
                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,001C8BBA,00000000,?), ref: 002069A1
                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,001C8BBA,00000000,?), ref: 002069B8
                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,001C8BBA,00000000), ref: 002069D4
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 002069E6
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9ac24c4aca136cefb8c6d1b54d314fecd3d6cb390b4b1c1f0fc39f1e40d63c19
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ef17be26b1df8e0a766dddff4a015aba2b9e8d0bae6c34a4adcdc7d21226dadf
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ac24c4aca136cefb8c6d1b54d314fecd3d6cb390b4b1c1f0fc39f1e40d63c19
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5B61B934112701DFDB259F18E98CB6AB7B1FB61312F24441CE0429B9A0CB35ECA1DFA8
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C9944: GetWindowLongW.USER32(?,000000EB), ref: 001C9952
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 001C9862
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a6dd89755ea0146d73212460bbcf526f77a36cec3922419f9b12021321947b90
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: adce8a2564826bdb0137e0d76bb4255f16374120ab9b5ed4e340e7d16b4f33b0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a6dd89755ea0146d73212460bbcf526f77a36cec3922419f9b12021321947b90
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 07419E35505644AFDB205F38AC8CFB93BA5AB27330F244659F9A68B2E2C731DD42DB10
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,001FF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00219717
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,001FF7F8,00000001), ref: 00219720
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B9CB3: _wcslen.LIBCMT ref: 001B9CBD
                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,001FF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00219742
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,001FF7F8,00000001), ref: 00219745
                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00219866
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: be3827e604d58f1c5e1d37d57891ecee29c47267efd0a6bbdf6b62cb9f029068
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 54a24c927cc19622da41b2337615a56603653c4a86a9a489c799ff4e1c25e7f1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: be3827e604d58f1c5e1d37d57891ecee29c47267efd0a6bbdf6b62cb9f029068
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 22414172800219ABCF14EBE4DD96DEEB7B8AF65340F600065F60572092EB356F99CF61
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00233C5C
                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00233C8A
                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00233C94
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00233D2D
                                                                                                                                                                                                                                                                                                                                                            • GetRunningObjectTable.OLE32(00000000,?), ref: 00233DB1
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001,00000029), ref: 00233ED5
                                                                                                                                                                                                                                                                                                                                                            • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00233F0E
                                                                                                                                                                                                                                                                                                                                                            • CoGetObject.OLE32(?,00000000,0024FB98,?), ref: 00233F2D
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000), ref: 00233F40
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00233FC4
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00233FD8
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 68c8a46cd9600ccd1d3bb811b45e89f97b6a99c5b386a729646f59971f061336
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1ddfb7c801ae78a155f84695929ee35e17b351769c74e92898e0b9d2306a0768
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 68c8a46cd9600ccd1d3bb811b45e89f97b6a99c5b386a729646f59971f061336
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 24C166B16183059FD700DF68C88496BBBE9FF89748F10491DF98A9B220D770EE15CB52
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00227AF3
                                                                                                                                                                                                                                                                                                                                                            • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00227B8F
                                                                                                                                                                                                                                                                                                                                                            • SHGetDesktopFolder.SHELL32(?), ref: 00227BA3
                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(0024FD08,00000000,00000001,00276E6C,?), ref: 00227BEF
                                                                                                                                                                                                                                                                                                                                                            • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00227C74
                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(?,?), ref: 00227CCC
                                                                                                                                                                                                                                                                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 00227D57
                                                                                                                                                                                                                                                                                                                                                            • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00227D7A
                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00227D81
                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00227DD6
                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00227DDC
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3950bc4ea617b11fadf8aff84bced340b1f70ebea1e3d418f9d256a171f22382
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cd001a73c38ea2e1797249d16a38ebc827d21094ce167b8652bfd952f4626254
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3950bc4ea617b11fadf8aff84bced340b1f70ebea1e3d418f9d256a171f22382
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A9C11B75A14119AFCB14DFA4D888DAEBBF9FF48304B148499F81A9B261D730ED41CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00245504
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00245515
                                                                                                                                                                                                                                                                                                                                                            • CharNextW.USER32(00000158), ref: 00245544
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00245585
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0024559B
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 002455AC
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0f95e3d83770feb5053db2f9d4ca95b9a909677db340efb5e5dc3f3111c7fbd3
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6c4218c37c53487ecdd2259cb9912860c38e8aae803e205218ea8abb2e5ff842
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0f95e3d83770feb5053db2f9d4ca95b9a909677db340efb5e5dc3f3111c7fbd3
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F161C334925629EFDF188F54CC849FE7B79FF06320F108145F9A5AB292D7748AA0DB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0020FAAF
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAllocData.OLEAUT32(?), ref: 0020FB08
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 0020FB1A
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(?,?), ref: 0020FB3A
                                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 0020FB8D
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(?), ref: 0020FBA1
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 0020FBB6
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayDestroyData.OLEAUT32(?), ref: 0020FBC3
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0020FBCC
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 0020FBDE
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0020FBE9
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a5d9b8c03863fbd4243f8919359c783288f565899c6836beda65ad28c1f71176
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ad3150d60a9b3957c5b598f33dd8ad57e55c5a23e1110fe32b471436d110531d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a5d9b8c03863fbd4243f8919359c783288f565899c6836beda65ad28c1f71176
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CA418F34A10219DFCB50DFA8D9589AEBBB9EF08344F108069E905A7262DB30E945CFA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00219CA1
                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 00219D22
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A0), ref: 00219D3D
                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 00219D57
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A1), ref: 00219D6C
                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000011), ref: 00219D84
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00219D96
                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000012), ref: 00219DAE
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000012), ref: 00219DC0
                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 00219DD8
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(0000005B), ref: 00219DEA
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ab7ef7fc3893c492ee78a0c32f8ee01a9bac2f37495dec1002e4b04ec5c98707
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5d93aa0374ed999909f105a1460034625b23b274c3413fc7236f3049a05f97ad
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ab7ef7fc3893c492ee78a0c32f8ee01a9bac2f37495dec1002e4b04ec5c98707
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B34108346147CB69FF309F64D4243F5BEE0AB36304F48805ADAC6561C2D7A599E4C7A2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • WSAStartup.WSOCK32(00000101,?), ref: 002305BC
                                                                                                                                                                                                                                                                                                                                                            • inet_addr.WSOCK32(?), ref: 0023061C
                                                                                                                                                                                                                                                                                                                                                            • gethostbyname.WSOCK32(?), ref: 00230628
                                                                                                                                                                                                                                                                                                                                                            • IcmpCreateFile.IPHLPAPI ref: 00230636
                                                                                                                                                                                                                                                                                                                                                            • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 002306C6
                                                                                                                                                                                                                                                                                                                                                            • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 002306E5
                                                                                                                                                                                                                                                                                                                                                            • IcmpCloseHandle.IPHLPAPI(?), ref: 002307B9
                                                                                                                                                                                                                                                                                                                                                            • WSACleanup.WSOCK32 ref: 002307BF
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                            • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6e2f1076def08103003b1bbf0837dc809a0f59419d9933d16b36ffe9813c8790
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 950d2d4d89f9f151f47e2a4cbdf0ae918df4518ff86bf8680329cca60bc01013
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6e2f1076def08103003b1bbf0837dc809a0f59419d9933d16b36ffe9813c8790
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E2919EB56142029FD320DF19D4D9F1ABBE4BF44318F1485A9F46A8B6A2C770EC51CFA1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                            • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6cb1446c763548405844c630c22ef50e27f84c52e9255eef6b5328048024fead
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f746c47d505dd879763a3f00f966177ffb5a0105262499a26b38a2bb15c34cc8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6cb1446c763548405844c630c22ef50e27f84c52e9255eef6b5328048024fead
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CD51A2B1A2021B9BCF14DF68C9508BEB7A5BF65724F204229F426EB284EB34DD51C790
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32 ref: 00233774
                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 0023377F
                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000017,0024FB78,?), ref: 002337D9
                                                                                                                                                                                                                                                                                                                                                            • IIDFromString.OLE32(?,?), ref: 0023384C
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 002338E4
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00233936
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                            • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 56453d96628d5a67f3e3c8ad97b57d6aa7289263530d6a422ff2e15720435568
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9a9cf1c08fc9ad87e568bc6c51afe23ae844b4eb683c8a264875e6575a3f655b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 56453d96628d5a67f3e3c8ad97b57d6aa7289263530d6a422ff2e15720435568
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C261AEB0628301AFD311DF54D889FAABBE8EF59710F104919F9859B291C770EF58CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetLocalTime.KERNEL32(?), ref: 00228257
                                                                                                                                                                                                                                                                                                                                                            • SystemTimeToFileTime.KERNEL32(?,?), ref: 00228267
                                                                                                                                                                                                                                                                                                                                                            • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00228273
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00228310
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00228324
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00228356
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0022838C
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00228395
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3527369136826d2d00686609ebc84787066998db3b5fd40be25c3bab8afc3f11
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2f8b63d12814e224600d374dac91590a0c217b587251bdaf59da59d1e634ba72
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3527369136826d2d00686609ebc84787066998db3b5fd40be25c3bab8afc3f11
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1261BC72118315AFCB10EF64E8409AEB3E8FF99310F04895EF989C3251DB31E955CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 001C9BB2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C912D: GetCursorPos.USER32(?), ref: 001C9141
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C912D: ScreenToClient.USER32(00000000,?), ref: 001C915E
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C912D: GetAsyncKeyState.USER32(00000001), ref: 001C9183
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C912D: GetAsyncKeyState.USER32(00000002), ref: 001C919D
                                                                                                                                                                                                                                                                                                                                                            • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00248B6B
                                                                                                                                                                                                                                                                                                                                                            • ImageList_EndDrag.COMCTL32 ref: 00248B71
                                                                                                                                                                                                                                                                                                                                                            • ReleaseCapture.USER32 ref: 00248B77
                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,00000000), ref: 00248C12
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00248C25
                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00248CFF
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DROPID$p#(
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1924731296-1228047575
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c29328990c05c48409da92a50d8783b74b3a4f39839956f83e2731312fc5a2a7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: de124a8bb21c9258cfb6f69151ffc5a56301414093c5709ebbdda6ac72a6dc2e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c29328990c05c48409da92a50d8783b74b3a4f39839956f83e2731312fc5a2a7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4751AA75115204AFD708EF24DC9AFAE77E8FB88714F40062DF956A72E1CB709924CB62
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 002233CF
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B9CB3: _wcslen.LIBCMT ref: 001B9CBD
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 002233F0
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ca076bf9c1af6f6f5787ca0b6ace62422a7e95adec2e5a3e10b8df2fdff88e08
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a23f06245e3bf6d3d8f45af465128491ffc760d8dbb05f2ec978758670b14de2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ca076bf9c1af6f6f5787ca0b6ace62422a7e95adec2e5a3e10b8df2fdff88e08
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AE51B331900219BADF14EBE0DD56EEEB7B8AF24300F604065F109720A2DB356FA9DF60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                            • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e9400164f97145f40178750d852ce00af2bfe329a1b1b074fe4bf81d12d5c42b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0da9b7f8772edc1057f8c263f6203162c393d96e2374f822cb46c4c233c66730
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e9400164f97145f40178750d852ce00af2bfe329a1b1b074fe4bf81d12d5c42b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F541D432A201679BCB216F7D88A05FEB7F9ABB0794B244129E425DB284E731CDD1C790
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 002253A0
                                                                                                                                                                                                                                                                                                                                                            • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00225416
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00225420
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,READY), ref: 002254A7
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                            • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1fb0fe55dc715964f9ba1825eaf8aa88d88840932fd98d3aceec1027d73fd1f9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fa16c987fe6ba9d0a078796190268afcadf10dab2c1069145621d60cc4c8cf69
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1fb0fe55dc715964f9ba1825eaf8aa88d88840932fd98d3aceec1027d73fd1f9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B7310535A10525AFC710EFA8E488AE9BBF4FF15305F14C056E505CB292D770DD92CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateMenu.USER32 ref: 00243C79
                                                                                                                                                                                                                                                                                                                                                            • SetMenu.USER32(?,00000000), ref: 00243C88
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00243D10
                                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 00243D24
                                                                                                                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 00243D2E
                                                                                                                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00243D5B
                                                                                                                                                                                                                                                                                                                                                            • DrawMenuBar.USER32 ref: 00243D63
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 51989aeceb97df82235fc567191f519821ebe651df95218eb3ef0dba5e565c45
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ba0b167bfed50184ae3caf1ffc377cdbc6af0f3444983347927d3efbdd309e7a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 51989aeceb97df82235fc567191f519821ebe651df95218eb3ef0dba5e565c45
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 91417F79A12606EFDB18CF54E848ADE77B5FF49350F140029F956A7360D770AA20CF50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00243A9D
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00243AA0
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00243AC7
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00243AEA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00243B62
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00243BAC
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00243BC7
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00243BE2
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00243BF6
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00243C13
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 411f8e6ad46436f6d04f4bc2841a89c475908ad4b5b7cb32e80da4039e7befc1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 158b2aefe43ce33b395076d9029ea1edc27416f39ea428bf9bf3c563a381eb1c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 411f8e6ad46436f6d04f4bc2841a89c475908ad4b5b7cb32e80da4039e7befc1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 90618A75A00208AFDB15DFA8CC85EEE77B8EB09704F10419AFA15E72A1C770AE56DF50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0021B151
                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0021A1E1,?,00000001), ref: 0021B165
                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000), ref: 0021B16C
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0021A1E1,?,00000001), ref: 0021B17B
                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 0021B18D
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0021A1E1,?,00000001), ref: 0021B1A6
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0021A1E1,?,00000001), ref: 0021B1B8
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0021A1E1,?,00000001), ref: 0021B1FD
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0021A1E1,?,00000001), ref: 0021B212
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0021A1E1,?,00000001), ref: 0021B21D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e47da5c74bab3fab4f5158bf72239fa919b203a6e2ae0af4d92b176d50b66a9b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a0bd9d62ea496740c82faa5352375691272cff91514d74dac3505df4cd8e8f6b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e47da5c74bab3fab4f5158bf72239fa919b203a6e2ae0af4d92b176d50b66a9b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC31BF79522205BFDB12EF68EC5CFAD7BB9BB61711F218014FA04D6190D7B49A848F60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001E2C94
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001E29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,001ED7D1,00000000,00000000,00000000,00000000,?,001ED7F8,00000000,00000007,00000000,?,001EDBF5,00000000), ref: 001E29DE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001E29C8: GetLastError.KERNEL32(00000000,?,001ED7D1,00000000,00000000,00000000,00000000,?,001ED7F8,00000000,00000007,00000000,?,001EDBF5,00000000,00000000), ref: 001E29F0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001E2CA0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001E2CAB
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001E2CB6
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001E2CC1
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001E2CCC
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001E2CD7
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001E2CE2
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001E2CED
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001E2CFB
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8f7cbdee1a29131d94a80cf33fe8605e7e36b085a416dff14cfe8f3b6f70aa30
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0b237517cfd4717270112ac57baedc0e3d240a8b56f5b724c15c804df5d94113
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8f7cbdee1a29131d94a80cf33fe8605e7e36b085a416dff14cfe8f3b6f70aa30
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9A11043610045CAFCB06EF56D892CDC3BA9FF15344F4250A0FA489F222DB35EE509B90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EB), ref: 001B5C7A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B5D0A: GetClientRect.USER32(?,?), ref: 001B5D30
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B5D0A: GetWindowRect.USER32(?,?), ref: 001B5D71
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B5D0A: ScreenToClient.USER32(?,?), ref: 001B5D99
                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32 ref: 001F46F5
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 001F4708
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 001F4716
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 001F472B
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 001F4733
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 001F47C4
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                            • String ID: U
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2bf2753343da393f51c2340d4a69bfc9dc1d74ad213fd2b03b889e7328f66409
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a9151392470a5ab0273beeccc94c520d83bd9ddd335f31b64d256bcbe5446197
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2bf2753343da393f51c2340d4a69bfc9dc1d74ad213fd2b03b889e7328f66409
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2071F134400209DFCF25DF64C984AFB7BBAFF4A360F284269EE559A2A6C3318841DF50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 002235E4
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B9CB3: _wcslen.LIBCMT ref: 001B9CBD
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00282390,?,00000FFF,?), ref: 0022360A
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c950b8d737b197eddc66580419c71fd42bf2c3bade2ab20d9a6997849cb504ea
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 724a1a38a22bc7e7eca98f7ffe14f5cd37bb2485d8f9d8fce6bb561f63de517b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c950b8d737b197eddc66580419c71fd42bf2c3bade2ab20d9a6997849cb504ea
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5651817181021ABBCF14EBE0DC96EEEBB78AF24300F144165F105721A1DB355BA9DF60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0022C272
                                                                                                                                                                                                                                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0022C29A
                                                                                                                                                                                                                                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0022C2CA
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0022C322
                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 0022C336
                                                                                                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 0022C341
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 74e92d7042cc3be609bb2ca9771838d1dbc8120cd77da6a3460ca8d18accc1b1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9ed28aa6512852039613462d4c04f8608024dfccc738d4038b95d0280da6b2d5
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 74e92d7042cc3be609bb2ca9771838d1dbc8120cd77da6a3460ca8d18accc1b1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 85319FB1510614BFD721DFA8AC88AAF7BFCEB49744B20891EF44697210DB70DD548B60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,001F3AAF,?,?,Bad directive syntax error,0024CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 002198BC
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,001F3AAF,?), ref: 002198C3
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B9CB3: _wcslen.LIBCMT ref: 001B9CBD
                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00219987
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 39415987737994fdd0b3e9a50b9fec106113cb3f32a4d0daf8abbefd94563701
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 56a04940102a2afc93b18488505f8d456e9172b8ea1fe5de1b9f85c27f136d01
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 39415987737994fdd0b3e9a50b9fec106113cb3f32a4d0daf8abbefd94563701
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BF219131C1021EBBCF15AF90CC1AEEE7B79FF29700F044459F519660A2EB719AA8DB10
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32 ref: 002120AB
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000000,?,00000100), ref: 002120C0
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0021214D
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                            • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 317405fb5ba53032a730e98cc68807fba30ce9b08d3a362fe86c41d7c951d7a2
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3051592b9f18bf4e19a4371c430073c4c9f5e55aef3558c681dea36d4a54ac39
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 317405fb5ba53032a730e98cc68807fba30ce9b08d3a362fe86c41d7c951d7a2
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F1113A7A6A8717FBF605A620EC0ADFA73DCCB26324B205016FB0DA50D2FBB158B95514
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 629441d6ac22097756cdbf81a5eb03b7ca9482d6e690c000f2637c866e3c2010
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 992875fae9e2e0d7e7d18e04d67103ddd39cea4b22b696c918adcabb8534bb98
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 629441d6ac22097756cdbf81a5eb03b7ca9482d6e690c000f2637c866e3c2010
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 68C13574D04689AFCF11DFAAD845BADBBB4BF19310F044199F919AB392CB308A41CB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 586ab6b39d17a3b24a8b42a28267ad57289998982383b5b63bb6b96b478cfc26
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9448131646a46eecf4e009993c7cb3aa7733c255ffdbfe6cd3dced690ce7c339
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 586ab6b39d17a3b24a8b42a28267ad57289998982383b5b63bb6b96b478cfc26
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 65619872904BD0AFDB25AFB6AC95A6E7BE9EF12720F04416DF80197282D7319D0287D0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00245186
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000000), ref: 002451C7
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000005,?,00000000), ref: 002451CD
                                                                                                                                                                                                                                                                                                                                                            • SetFocus.USER32(?,?,00000005,?,00000000), ref: 002451D1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00246FBA: DeleteObject.GDI32(00000000), ref: 00246FE6
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 0024520D
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0024521A
                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0024524D
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00245287
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00245296
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5f53657279bce1545cc74510cac553a5ef139d41ec658ed117ea850a1f4a39a6
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3fd3372c7f3bc35e78e2e369ee3ccb4151081684f5a2983a7fd202c0c8182aad
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5f53657279bce1545cc74510cac553a5ef139d41ec658ed117ea850a1f4a39a6
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D351C434A71A29BFEF289F24CC49BD93B65FB05321F144012F99D962E2C3B599A0DF41
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00206890
                                                                                                                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 002068A9
                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 002068B9
                                                                                                                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 002068D1
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 002068F2
                                                                                                                                                                                                                                                                                                                                                            • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,001C8874,00000000,00000000,00000000,000000FF,00000000), ref: 00206901
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0020691E
                                                                                                                                                                                                                                                                                                                                                            • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,001C8874,00000000,00000000,00000000,000000FF,00000000), ref: 0020692D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7efe0e96d95a9bdda34cd85ff29ce0deb288df7d859e9b30ad902be6547de55e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c79766a7a59a2e5de46d3c5623e713e3d79385858b19b39b82748e22eeb752dd
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7efe0e96d95a9bdda34cd85ff29ce0deb288df7d859e9b30ad902be6547de55e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3151677461030AAFDB248F28DC99FAA7BB5EB68750F104518F906972E0DB70EDA0DB50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0022C182
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0022C195
                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 0022C1A9
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0022C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0022C272
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0022C253: GetLastError.KERNEL32 ref: 0022C322
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0022C253: SetEvent.KERNEL32(?), ref: 0022C336
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0022C253: InternetCloseHandle.WININET(00000000), ref: 0022C341
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f746b87357040ae6cf16cd9ee5dfd8f81f740ab5a19bffbfcae2a48602dd4575
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4e4faa33bd0ee99fcea85604f74e43310bc9d6f4efe8c933af47d59bc3963232
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f746b87357040ae6cf16cd9ee5dfd8f81f740ab5a19bffbfcae2a48602dd4575
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A319E75111611FFDB219FE9EC08A6ABBE8FF19300B20451EF95A87610DB71E8209BA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00213A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00213A57
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00213A3D: GetCurrentThreadId.KERNEL32 ref: 00213A5E
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00213A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,002125B3), ref: 00213A65
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 002125BD
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 002125DB
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 002125DF
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 002125E9
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00212601
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00212605
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 0021260F
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00212623
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00212627
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8492247df2b614395b7fd3ba8b6571a08818850390aae1db28442ded768b4df0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8670764812d8aadf08e8796a52254f4cdd5569b2a8e19ee2ddc8472891ad39d6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8492247df2b614395b7fd3ba8b6571a08818850390aae1db28442ded768b4df0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EF01D830791650BBFB1067689C8EF993F9DDF9EB11F200011F31CAE0D1C9E114548EA9
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00211449,?,?,00000000), ref: 0021180C
                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00211449,?,?,00000000), ref: 00211813
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00211449,?,?,00000000), ref: 00211828
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00000000,?,00211449,?,?,00000000), ref: 00211830
                                                                                                                                                                                                                                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00211449,?,?,00000000), ref: 00211833
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00211449,?,?,00000000), ref: 00211843
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00211449,00000000,?,00211449,?,?,00000000), ref: 0021184B
                                                                                                                                                                                                                                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00211449,?,?,00000000), ref: 0021184E
                                                                                                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00211874,00000000,00000000,00000000), ref: 00211868
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 77fef418269eb32d0043ec0e1526daf85c0fdf40414552542f7ae1e47fecb40d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c8c188af9f18068410a5f04eaa3ec97e857529c2deb01aaed03dbcbf6ff2349f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 77fef418269eb32d0043ec0e1526daf85c0fdf40414552542f7ae1e47fecb40d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1301BF75241304BFE750AFA9EC4DF573BACEB8AB11F114411FA09DB191C6709810CB20
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0021D501
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0021D50F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021D4DC: CloseHandle.KERNEL32(00000000), ref: 0021D5DC
                                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0023A16D
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0023A180
                                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0023A1B3
                                                                                                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000), ref: 0023A268
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 0023A273
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0023A2C4
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                            • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d3e5282b53ce95bcc04f7374c77b8ce8235fee3ccc2be415f74f5ee35ce45dc2
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2911516588e583c0a413bff8867252afe475c799f748e3adc490402c93024448
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d3e5282b53ce95bcc04f7374c77b8ce8235fee3ccc2be415f74f5ee35ce45dc2
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5F61B2742142429FD720DF18C494F66BBE1AF54318F18849CF8AA8B7A3C776EC55CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00243925
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0024393A
                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00243954
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00243999
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,?), ref: 002439C6
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001061,?,0000000F), ref: 002439F4
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5e43e060364582cee46be866e0d97a782bee539408c81bf6cf81b542b1cae49d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5fe5b5696987195ce83fcb5d9b300cb03b2008438e994d11e399c754490c2df4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5e43e060364582cee46be866e0d97a782bee539408c81bf6cf81b542b1cae49d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8941D571A10219ABEF25DF64CC49FEA7BA9EF48350F100526F958E7281D7B19DA0CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0021BCFD
                                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(00000000), ref: 0021BD1D
                                                                                                                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 0021BD53
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(010C6150), ref: 0021BDA4
                                                                                                                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(010C6150,?,00000001,00000030), ref: 0021BDCC
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 60b17d8eea2dab51244508b13612807961ee3611eb6bc55ccc25b439fefb4f95
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: be9c64af493d05ef6560b951d34ad79be8ff2117aee1805cf96f5f206ec4b74a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 60b17d8eea2dab51244508b13612807961ee3611eb6bc55ccc25b439fefb4f95
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EB51C47061020ADBDF1ACFA8E8C8BEDBBF4BF65314F244169E411E7290D7709991CB51
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000000,00007F03), ref: 0021C913
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                            • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a1905cbd398cf661b782866aeff96566757462a374109dfa7070f89421e7bf65
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6af9bd791ced0b49130d2266d41dc03ec1e1b07ee5b48597cca25cc62cfbdca2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a1905cbd398cf661b782866aeff96566757462a374109dfa7070f89421e7bf65
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8F11F6396E9707BBA7055B549CC39EE67DCDF36364B30402BF504AB282D7B05D905268
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 95b66c20a345bc005e15b6d24dbc4d572b0327fc4504ee7779d6b565bd1f1f60
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 823afe20410007e5a3742782b5d599f338cb687a311cc4aaba410fad5df793a4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 95b66c20a345bc005e15b6d24dbc4d572b0327fc4504ee7779d6b565bd1f1f60
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7D418065C1021876CB11EBB48C8AACFB7ACAF65710F508463F918E3221FB34E295C7E5
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0020682C,00000004,00000000,00000000), ref: 001CF953
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0020682C,00000004,00000000,00000000), ref: 0020F3D1
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0020682C,00000004,00000000,00000000), ref: 0020F454
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f91b784d93fcd8f3a218fff9e8088229af1cb399e88036c3111a01c6a030095d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: aa1ee2e9068f532d63faca9adaf679b4f4c36c665c30262e443408eb368cf8a4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f91b784d93fcd8f3a218fff9e8088229af1cb399e88036c3111a01c6a030095d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 76412B35224780BBCFB89B2C998CF2A7B97AB66318F15403CF547569A1C735E882CB11
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00242D1B
                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00242D23
                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00242D2E
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00242D3A
                                                                                                                                                                                                                                                                                                                                                            • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00242D76
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00242D87
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00245A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00242DC2
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00242DE1
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 81b6b72d9a61a72539de74ed303be23878ab782697ed7ec806ea84fcda083548
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8a06d5c5b4e6a0c2069fc0bed7ac5847f965522735a27d950869ab625d5b7451
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 81b6b72d9a61a72539de74ed303be23878ab782697ed7ec806ea84fcda083548
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2E31CE76212210BFEB258F55DC8AFEB3FADEF4A711F044055FE089A291C6B58C50CBA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 06681c7a8174d117d866cb374d7f91c3ab576155d7dc2df0487d0dfaf45aa243
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c33331b0bcfcb911c9fb800ce9d75beb0ffe631a610018b6c9b3a28f2e426306
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 06681c7a8174d117d866cb374d7f91c3ab576155d7dc2df0487d0dfaf45aa243
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D21FC6167092AFBD21899118E82FFA73DDBFF2394F440062FD045A682F760ED7181E5
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bb43773fed3733bf699fe842f0c54256b4e3a490cac454168c3dd6cecba0c04b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9d292ea1bee746d222b5a9a6ee50a44443076c3475ff17cdb0d8fc6fe9eadcb8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bb43773fed3733bf699fe842f0c54256b4e3a490cac454168c3dd6cecba0c04b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9ED1D3B1A1061A9FDF14CFA8C880FAEB7B5FF48344F148069E919AB281E771DD51CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,001F17FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 001F15CE
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,001F17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 001F1651
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,001F17FB,?,001F17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 001F16E4
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,001F17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 001F16FB
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001E3820: RtlAllocateHeap.NTDLL(00000000,?,00281444,?,001CFDF5,?,?,001BA976,00000010,00281440,001B13FC,?,001B13C6,?,001B1129), ref: 001E3852
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,001F17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 001F1777
                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 001F17A2
                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 001F17AE
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 98387d1eb3a1cb264be7d3d54c401514f67d96d1ca89fe51fe280ac0ade15752
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6858600090b3e485cd7630cbd67c8b57043948bd7b09b956211e8e41774dba25
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 98387d1eb3a1cb264be7d3d54c401514f67d96d1ca89fe51fe280ac0ade15752
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4991D472E0021EFADF249EB5C881AFE7BB5AF5A710F180659EA06E7150DB35DC40CB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                            • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4a8c5eb3bb5854de7e5d91b70445c1eee46888c5f4c86eea33a6a459b56d479b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ae48cb915d76f649bec304ce7093606b37173506d9d89f7f1ecf5041abffc444
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4a8c5eb3bb5854de7e5d91b70445c1eee46888c5f4c86eea33a6a459b56d479b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4191B4B1E20215ABDF24DFA4CC45FAEBBB8EF46714F108599F505AB280D770A951CFA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0022125C
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00221284
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 002212A8
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 002212D8
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0022135F
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 002213C4
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00221430
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8f1af29af35218cf6f6bc698085b4beb4d9d17ffe52fd9b3e5280d036a6c7190
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c55fb7394279ab455df819bcf6adef689edfae07f60555f362bb763315080f17
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8f1af29af35218cf6f6bc698085b4beb4d9d17ffe52fd9b3e5280d036a6c7190
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D391D275910229AFEB00DFD8E884FBE77B5FF65314F104129E900E7291D774A961CB90
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6bdd232932ba77679222b6257325b2b1c80f6d76a652428c6f01334a0b3019b4
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 58c4f06e0f5f15b1d9132009da857a83fe91c96da7fa653e96c2506d4b75d7bf
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6bdd232932ba77679222b6257325b2b1c80f6d76a652428c6f01334a0b3019b4
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AC912671E00219EFCB14CFA9CC88AEEBBB8FF59320F14855AE515B7291D774A941CB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 0023396B
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00233A7A
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00233A8A
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00233C1F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00220CDF: VariantInit.OLEAUT32(00000000), ref: 00220D1F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00220CDF: VariantCopy.OLEAUT32(?,?), ref: 00220D28
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00220CDF: VariantClear.OLEAUT32(?), ref: 00220D34
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6f3d4715ef94d153bc58343898cdf0e4d578ab52f1d07da6fe97884561eaf7cb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5de5a82ea740cc031ceca79ba36ecf1f5ce91728b54c6b7dec6955fcb5ba4ef2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6f3d4715ef94d153bc58343898cdf0e4d578ab52f1d07da6fe97884561eaf7cb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 529169B46183059FC704DF24C48196AB7E5FF99314F14886EF88A9B351DB30EE56CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0020FF41,80070057,?,?,?,0021035E), ref: 0021002B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0020FF41,80070057,?,?), ref: 00210046
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0020FF41,80070057,?,?), ref: 00210054
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0020FF41,80070057,?), ref: 00210064
                                                                                                                                                                                                                                                                                                                                                            • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00234C51
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00234D59
                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00234DCF
                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(?), ref: 00234DDA
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                            • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 997d5cf7b880abdae0eca16018062c2e5f98158edd96cd7ab5fb0d10a56ecbcc
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 363e19c8d822627530ccfad4f52d49d13051fa99da1f5c3170327b4dd08da5dd
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 997d5cf7b880abdae0eca16018062c2e5f98158edd96cd7ab5fb0d10a56ecbcc
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EA914AB1D1021DAFDF14EFA4D881AEEB7B8FF18304F10416AE915A7251DB70AA55CF60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetMenu.USER32(?), ref: 00242183
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00000000), ref: 002421B5
                                                                                                                                                                                                                                                                                                                                                            • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 002421DD
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00242213
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,?), ref: 0024224D
                                                                                                                                                                                                                                                                                                                                                            • GetSubMenu.USER32(?,?), ref: 0024225B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00213A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00213A57
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00213A3D: GetCurrentThreadId.KERNEL32 ref: 00213A5E
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00213A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,002125B3), ref: 00213A65
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 002422E3
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021E97B: Sleep.KERNEL32 ref: 0021E9F3
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: debd749d5526f7d56de3a34dfee8d5a835f912a4108b4441fd7da84175bd01a6
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e749ba8e557948468d2f5262907c7ad444c16f64eee5dfc347bdc654e4b72e3e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: debd749d5526f7d56de3a34dfee8d5a835f912a4108b4441fd7da84175bd01a6
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 45717D75A10205EFCB14DF69C845AAEBBF5AF88310F508499F81AEB341DB74ED458B90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 0021AEF9
                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 0021AF0E
                                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 0021AF6F
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000010,?), ref: 0021AF9D
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000011,?), ref: 0021AFBC
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000012,?), ref: 0021AFFD
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0021B020
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 77a893accb3afe3cedfc6f45b2dda83ca2f377d79413ce0412ce63e117b40d6a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c5fee2de9eaa67df906aa73e80b77f5bf34995608042a99289f03c62a58b5f32
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 77a893accb3afe3cedfc6f45b2dda83ca2f377d79413ce0412ce63e117b40d6a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5851F4A0A253D23DFB374A348C45BFA7EE95B16304F088489F1D9458C2C3E9ACE9D761
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(00000000), ref: 0021AD19
                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 0021AD2E
                                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 0021AD8F
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0021ADBB
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0021ADD8
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0021AE17
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0021AE38
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d3341ae80fe7e434212e4f7b8b64fa017e3bbf2705b22c21af476875d197693f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c121a3ecb978ab7890174a54ba61201d4d5d9f52f936bf5f04949b555d997510
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d3341ae80fe7e434212e4f7b8b64fa017e3bbf2705b22c21af476875d197693f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7E5106A09267D23DFB378B348C45BFA7EE85B56300F088498E0D5468C3C2A4ECE8D752
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetConsoleCP.KERNEL32(001F3CD6,?,?,?,?,?,?,?,?,001E5BA3,?,?,001F3CD6,?,?), ref: 001E5470
                                                                                                                                                                                                                                                                                                                                                            • __fassign.LIBCMT ref: 001E54EB
                                                                                                                                                                                                                                                                                                                                                            • __fassign.LIBCMT ref: 001E5506
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,001F3CD6,00000005,00000000,00000000), ref: 001E552C
                                                                                                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,001F3CD6,00000000,001E5BA3,00000000,?,?,?,?,?,?,?,?,?,001E5BA3,?), ref: 001E554B
                                                                                                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000001,001E5BA3,00000000,?,?,?,?,?,?,?,?,?,001E5BA3,?), ref: 001E5584
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5ebe59035bd0e13fde34c94c1772a96f1cd996de14c1c05e99c4e51da360a737
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b9f597a8a2250c69942ebaa4b2f90ec501a55f59214b8a0505d7a383a1d833e6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ebe59035bd0e13fde34c94c1772a96f1cd996de14c1c05e99c4e51da360a737
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 52512A70A00A489FDB14CFA9DC85AEEBBF6EF09304F24415AF555E7291D730DA40CB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 001D2D4B
                                                                                                                                                                                                                                                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 001D2D53
                                                                                                                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 001D2DE1
                                                                                                                                                                                                                                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 001D2E0C
                                                                                                                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 001D2E61
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                            • String ID: csm
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 357838e37b920316add8f55f783d66e9e44a5c0e1c687314012fa769721fe00f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4175e75fcc9922be34f4cff29ebeb81fc63b74666a99f5804897117cf304dccb
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 357838e37b920316add8f55f783d66e9e44a5c0e1c687314012fa769721fe00f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6E41B434E00209EBCF14DFA8CC85A9EBBB5BF65324F148156E9246B392D731AE15CBD1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0023304E: inet_addr.WSOCK32(?), ref: 0023307A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0023304E: _wcslen.LIBCMT ref: 0023309B
                                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006), ref: 00231112
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00231121
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 002311C9
                                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 002311F9
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1cc13b5557f0c85c5f63c19f3aeed9332807180ffd01cba96346b07edf9cdecc
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5c7c94172720abcae1ad0857d26cc6a35dae92ad05a5af70f2eca31912b94ca0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1cc13b5557f0c85c5f63c19f3aeed9332807180ffd01cba96346b07edf9cdecc
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 854112B5210204AFDB109F18D888BEABBE9EF45324F148059FD499B291C7B0EE51CBE0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0021CF22,?), ref: 0021DDFD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0021CF22,?), ref: 0021DE16
                                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 0021CF45
                                                                                                                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 0021CF7F
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0021D005
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0021D01B
                                                                                                                                                                                                                                                                                                                                                            • SHFileOperationW.SHELL32(?), ref: 0021D061
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b3766fdf03ddd3766a77de372c44eacdb40fdb27e923f81ee3deed1bce275aa5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 232433c414e50c1468727b772a90ddb9880f271b6d0c91eaf416bd5cb1750fdd
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b3766fdf03ddd3766a77de372c44eacdb40fdb27e923f81ee3deed1bce275aa5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0F4185758552199FDF12EFA4D981ADEB7F9AF28340F1000E6E509EB141EB30AA99CF50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00242E1C
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00242E4F
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00242E84
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00242EB6
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00242EE0
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00242EF1
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00242F0B
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5745d7d350c7006e518c18633514b37757935d0406da46634a7759bc707d361c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5a3ae2e88059d8c80ae7368d5313120fdea95d00ce96daee21aadefd7b0d9182
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5745d7d350c7006e518c18633514b37757935d0406da46634a7759bc707d361c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 29313438716151DFDB298F19EC88F6537E8EB8AB10F950064F9149B2B2CB71B869DB00
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00217769
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0021778F
                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 00217792
                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 002177B0
                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 002177B9
                                                                                                                                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 002177DE
                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 002177EC
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9195d369bdb1ed4053bad43ce5e5e734e6f3508fe282c01a2c0a814b82a54fd4
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: edfac4d4feba534ca1146d3510529d99cdd6448986e78e4c6be8f0b17e22e51d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9195d369bdb1ed4053bad43ce5e5e734e6f3508fe282c01a2c0a814b82a54fd4
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D21E23A61420AAFDB00EFACDC88CFBB3ECEB59760B108025F915CB190D670DC828760
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00217842
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00217868
                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 0021786B
                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32 ref: 0021788C
                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32 ref: 00217895
                                                                                                                                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 002178AF
                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 002178BD
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 374bedd50f67a8755d098e791542614c17a52e8d801984f54939e84527e8ecdc
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a14924b740362468d2c340f3977d796eb7c6610bfdb67ebb8a879337757837b0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 374bedd50f67a8755d098e791542614c17a52e8d801984f54939e84527e8ecdc
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1C21DE35619209AF9B10AFA8DC8CDEA73FCEB597207218025B904CB2A1D670DC81DB74
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(0000000C), ref: 002204F2
                                                                                                                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0022052E
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                            • String ID: nul
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d59ec798a991ac41f0d407591383ad02d4a4df3ea86f69793be7f939577d6d0d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bf1be9295e906926bc4e6a262f56d078998c8b848f71db2b91c7c3f467b4e7e7
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d59ec798a991ac41f0d407591383ad02d4a4df3ea86f69793be7f939577d6d0d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C221A574510316BBCB209FA9EC84A9977F4BF45720F604A18F8A1D61E1D7B09970CF60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F6), ref: 002205C6
                                                                                                                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00220601
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                            • String ID: nul
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1df0a5601f20abcf592c033f28e5bb27179f416b907344421ff7c0c3669f72e2
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1b7d4830f0f277617f1313a4cb7e9e9de68af20fab8ab10d496b3d7cb5f48ed8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1df0a5601f20abcf592c033f28e5bb27179f416b907344421ff7c0c3669f72e2
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 41216F75510316BFDB209FA9EC84AA577E8BF55720F200619FCA1D71E5D7B09970CB10
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 001B604C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B600E: GetStockObject.GDI32(00000011), ref: 001B6060
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 001B606A
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00244112
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0024411F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0024412A
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00244139
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00244145
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c1f3ea80f36392c0f4573e39babca0699711a6cd6e670c271ad77f0dca99d245
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 238781490b7a00a764b94a63951ea47062a41db4e3bdc219d0846a23c3ceface
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c1f3ea80f36392c0f4573e39babca0699711a6cd6e670c271ad77f0dca99d245
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B71190B215021ABEEF119E64CC86EE77F5DEF19798F014111BA18A6090C7729C219BA4
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001ED7A3: _free.LIBCMT ref: 001ED7CC
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001ED82D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001E29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,001ED7D1,00000000,00000000,00000000,00000000,?,001ED7F8,00000000,00000007,00000000,?,001EDBF5,00000000), ref: 001E29DE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001E29C8: GetLastError.KERNEL32(00000000,?,001ED7D1,00000000,00000000,00000000,00000000,?,001ED7F8,00000000,00000007,00000000,?,001EDBF5,00000000,00000000), ref: 001E29F0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001ED838
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001ED843
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001ED897
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001ED8A2
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001ED8AD
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001ED8B8
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8ed27231ec7e722a7d8479e1cad3e185b7473500f94eba374ce8d7ecf1046ff6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 32113A71940F98AAD621BFF2DC47FCF7BDCAF20704F400825F699A6092DB79B5058662
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0021DA74
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000), ref: 0021DA7B
                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0021DA91
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000), ref: 0021DA98
                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0021DADC
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            • %s (%d) : ==> %s: %s %s, xrefs: 0021DAB9
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                            • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f13486d62b20d3058802a162c67ee09b5e9c1209636c457bf4a0295ea720dfa5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 04add701728d99dc717a2f4745a73d20eddac346c2162ca584bdf3b348da78ce
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f13486d62b20d3058802a162c67ee09b5e9c1209636c457bf4a0295ea720dfa5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B60186F6910208BFE751DBA8ED8DEE773ACEB09305F504492B74AE2041EA749E844F74
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(010BD420,010BD420), ref: 0022097B
                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(010BD400,00000000), ref: 0022098D
                                                                                                                                                                                                                                                                                                                                                            • TerminateThread.KERNEL32(?,000001F6), ref: 0022099B
                                                                                                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000003E8), ref: 002209A9
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 002209B8
                                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(010BD420,000001F6), ref: 002209C8
                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(010BD400), ref: 002209CF
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6ef8562eb0f62e52231b299a1c43ced6be3003c2a3562e1f011dde1366904f50
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f18ab515642c7f39472a7638cae8301935ad8a4fd8ddeb35ee5c57b18d049d09
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6ef8562eb0f62e52231b299a1c43ced6be3003c2a3562e1f011dde1366904f50
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A9F0CD35543912BBD7916F98FE8DAD67A25BF06B02F501025F502508A1C7B5A475CF90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __WSAFDIsSet.WSOCK32(00000000,?), ref: 00231DC0
                                                                                                                                                                                                                                                                                                                                                            • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00231DE1
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00231DF2
                                                                                                                                                                                                                                                                                                                                                            • htons.WSOCK32(?), ref: 00231EDB
                                                                                                                                                                                                                                                                                                                                                            • inet_ntoa.WSOCK32(?), ref: 00231E8C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 002139E8: _strlen.LIBCMT ref: 002139F2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00233224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,0022EC0C), ref: 00233240
                                                                                                                                                                                                                                                                                                                                                            • _strlen.LIBCMT ref: 00231F35
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3203458085-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6552782ef75aeb864cdc1353fbaaebbee26eb6f270067e94e0d1d7bebb152e6d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f17e78e46d46759eb0e4f1656219635062ff9b02c46a68183ebc09c3a294570f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6552782ef75aeb864cdc1353fbaaebbee26eb6f270067e94e0d1d7bebb152e6d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 73B1CD70214301AFC324DF24C885F6A7BE5AFA5318F64894CF45A5B2E2CB71ED52CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 001B5D30
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 001B5D71
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 001B5D99
                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 001B5ED7
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 001B5EF8
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0bbdd65f2a0d86624e8cded45422cfc37afbcabacd9d72f92920520b8f64d30d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fb6d6125648dcae5552f86f314635f4aa7ebffe2da73a399a8c538b850c24bba
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0bbdd65f2a0d86624e8cded45422cfc37afbcabacd9d72f92920520b8f64d30d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B5B16838A00A4ADBDB14CFA9C4847FAB7F2FF48310F14851AE9A9D7250DB34EA51DB54
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 001E00BA
                                                                                                                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 001E00D6
                                                                                                                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 001E00ED
                                                                                                                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 001E010B
                                                                                                                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 001E0122
                                                                                                                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 001E0140
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cfd73dd3c279bf2736ba7d221d6cc9981b9900ec98d3f5189425b45099d4514f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 27812872A00B46ABE7259F6ACC81B6F73E8AF55364F24413EF511DA381E7B0DA418790
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,001D82D9,001D82D9,?,?,?,001E644F,00000001,00000001,8BE85006), ref: 001E6258
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,001E644F,00000001,00000001,8BE85006,?,?,?), ref: 001E62DE
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 001E63D8
                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 001E63E5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001E3820: RtlAllocateHeap.NTDLL(00000000,?,00281444,?,001CFDF5,?,?,001BA976,00000010,00281440,001B13FC,?,001B13C6,?,001B1129), ref: 001E3852
                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 001E63EE
                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 001E6413
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bc991707ccfd5acd0441eeecf6553b5d2fe286e87e92f4cd6d9b4790f45bf19d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4d04fcf423613cc46e0d20c8fe8f0e3666d4edb44c2bc43367ca2990d577179d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bc991707ccfd5acd0441eeecf6553b5d2fe286e87e92f4cd6d9b4790f45bf19d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 93510472A00A96ABDB258F66CC81EBF77A9EF64790F654229FD09D7180DB34DC40C660
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B9CB3: _wcslen.LIBCMT ref: 001B9CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0023C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0023B6AE,?,?), ref: 0023C9B5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0023C998: _wcslen.LIBCMT ref: 0023C9F1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0023C998: _wcslen.LIBCMT ref: 0023CA68
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0023C998: _wcslen.LIBCMT ref: 0023CA9E
                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0023BCCA
                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0023BD25
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0023BD6A
                                                                                                                                                                                                                                                                                                                                                            • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0023BD99
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0023BDF3
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 0023BDFF
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 473edf343a9332124bb3bef68223968472a048fbbae5a219b5ef022a64edce81
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 660a798fae54719a747e4bde14847a565c96553accfb87f159fad1233c80567c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 473edf343a9332124bb3bef68223968472a048fbbae5a219b5ef022a64edce81
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4F81D070218241EFC715DF24C885E6ABBE5FF84308F14895DF55A8B2A2CB32ED15CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000035), ref: 0020F7B9
                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000001), ref: 0020F860
                                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(0020FA64,00000000), ref: 0020F889
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(0020FA64), ref: 0020F8AD
                                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(0020FA64,00000000), ref: 0020F8B1
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 0020F8BB
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6452285a98dceba8ea24be4cf21df13cfcd6a741bbcc013d669ebc29c82e32f3
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6b435c108157580d1568ffafaafd772b033988e100d1382c156709f7268791a0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6452285a98dceba8ea24be4cf21df13cfcd6a741bbcc013d669ebc29c82e32f3
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C0512A31560304BACFB0AF65D985B69B3A4EF55310F20946BE902DF6D3D7B08C50CB96
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B7620: _wcslen.LIBCMT ref: 001B7625
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B6B57: _wcslen.LIBCMT ref: 001B6B6A
                                                                                                                                                                                                                                                                                                                                                            • GetOpenFileNameW.COMDLG32(00000058), ref: 002294E5
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00229506
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0022952D
                                                                                                                                                                                                                                                                                                                                                            • GetSaveFileNameW.COMDLG32(00000058), ref: 00229585
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                            • String ID: X
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a6f93b7ae9612da5a50018e2e7047d57e39f39fa08cba543897bb7d9b2293525
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 51f9f9e131b289c74845620916c33f0bfd0402b9d3fbf7d73be09d9fe3fc495c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a6f93b7ae9612da5a50018e2e7047d57e39f39fa08cba543897bb7d9b2293525
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1DE1E330618311DFD724EF64D881BAAB7E4BF94310F14896DF8899B2A2DB30DD55CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 001C9BB2
                                                                                                                                                                                                                                                                                                                                                            • BeginPaint.USER32(?,?,?), ref: 001C9241
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 001C92A5
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 001C92C2
                                                                                                                                                                                                                                                                                                                                                            • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 001C92D3
                                                                                                                                                                                                                                                                                                                                                            • EndPaint.USER32(?,?,?,?,?), ref: 001C9321
                                                                                                                                                                                                                                                                                                                                                            • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 002071EA
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C9339: BeginPath.GDI32(00000000), ref: 001C9357
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6fd8ca302b5f76e0cf68c8a545080d247b26c6884b315e3243534e3c3a964af4
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 233d802e3ee455021b5ed2a73bf351360e73edbb5babab67895bc1463428055f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6fd8ca302b5f76e0cf68c8a545080d247b26c6884b315e3243534e3c3a964af4
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B8419D74105341AFD710DF24DC88FAA7BB8FF66720F140669F998862E2C7319855DB61
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F5), ref: 0022080C
                                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00220847
                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00220863
                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 002208DC
                                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 002208F3
                                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F6), ref: 00220921
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 99c59b562cb6b127f5a301ef0ed16fae97ab8b29d1b055438f95be323a7a4227
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ae69d37ad4f24c2f5ad246b4be7014148fc6ea06178f24fec61e93f73f1253fe
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 99c59b562cb6b127f5a301ef0ed16fae97ab8b29d1b055438f95be323a7a4227
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7D416A71900205EFDF14EF94EC85AAA77B9FF14700F1440A9ED049A297DB70DE61DBA4
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0020F3AB,00000000,?,?,00000000,?,0020682C,00000004,00000000,00000000), ref: 0024824C
                                                                                                                                                                                                                                                                                                                                                            • EnableWindow.USER32(?,00000000), ref: 00248272
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000), ref: 002482D1
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000004), ref: 002482E5
                                                                                                                                                                                                                                                                                                                                                            • EnableWindow.USER32(?,00000001), ref: 0024830B
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0024832F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3e0526ea523562aa74f2424af7c655c500c6249d901ac725db0ed061008523c4
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: abbe6a6e2b2d0cf9ff950ac0257b715e174685c91bf52a0e781adec3476525dd
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e0526ea523562aa74f2424af7c655c500c6249d901ac725db0ed061008523c4
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0741C834622645AFDB1ACF14D899BE87BE4FB46714F1841A9E9084F2B2CB71AC61CF50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • IsWindowVisible.USER32(?), ref: 00214C95
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00214CB2
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00214CEA
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00214D08
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00214D10
                                                                                                                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00214D1A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ba12452b7fa785203811464780e258d0e6d7ed9d9a37b2f231ce82f31d66c77c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 76f6e494d06290726321cb2770bb6f8ec1d75b24a40c26ea5e86f7851527672b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ba12452b7fa785203811464780e258d0e6d7ed9d9a37b2f231ce82f31d66c77c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5C2149312152017BEB196F39BC09EBB7BDCDF65710F10803EF809CA192EB60CC5182A0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,001B3A97,?,?,001B2E7F,?,?,?,00000000), ref: 001B3AC2
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0022587B
                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00225995
                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(0024FCF8,00000000,00000001,0024FB68,?), ref: 002259AE
                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 002259CC
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3c4d3afc14aaba5a63694e004908ea310e5a538c8ea4511b8f3df7d65839496a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fd8a8f52b3440fb93d9035f01a7bbabf0587b23b5aea4780f42cc9a5e4f216c6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3c4d3afc14aaba5a63694e004908ea310e5a538c8ea4511b8f3df7d65839496a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2DD18370618721AFC714DF64D484A6ABBE1FF99314F10885DF88A9B361DB31EC45CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00210FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00210FCA
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00210FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00210FD6
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00210FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00210FE5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00210FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00210FEC
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00210FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00211002
                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000000,00211335), ref: 002117AE
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000000), ref: 002117BA
                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 002117C1
                                                                                                                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000,00000000,?), ref: 002117DA
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,00211335), ref: 002117EE
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 002117F5
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ff697e3ca77e4dcd10adb40bb88f81f1b1243507de484efef6417fef4a56bd15
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b02d07c674b5135422eaad00e64df2d5502bd45dd6c02bff9b689e5661329fd2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ff697e3ca77e4dcd10adb40bb88f81f1b1243507de484efef6417fef4a56bd15
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FB11EE35522606FFDB109FA8DC49BEEBBE8EB52315F204028F5459B290C731A9A1CB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 002114FF
                                                                                                                                                                                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00211506
                                                                                                                                                                                                                                                                                                                                                            • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00211515
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000004), ref: 00211520
                                                                                                                                                                                                                                                                                                                                                            • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0021154F
                                                                                                                                                                                                                                                                                                                                                            • DestroyEnvironmentBlock.USERENV(00000000), ref: 00211563
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fb08d52156ae2a494df20dd66dea439077d77422ed3dfab76b8ac3785a9e546f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 003ccc43e8bf77d83f92c99ef560b753796e438788c9f458d4925a58d2234c93
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fb08d52156ae2a494df20dd66dea439077d77422ed3dfab76b8ac3785a9e546f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6511597660220AABDF119F98ED49BDE7BA9EF49B04F144014FA05A2060C3758EA0DB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,001D3379,001D2FE5), ref: 001D3390
                                                                                                                                                                                                                                                                                                                                                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 001D339E
                                                                                                                                                                                                                                                                                                                                                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 001D33B7
                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,001D3379,001D2FE5), ref: 001D3409
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a558b995b7e578d6a4f6b420fb53872e823209da72b0216d6bf6b2023743002d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fd92bf0e0fe0f376183485a6d912cad9fd383cedc644114c14274c1dfd79ec4e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a558b995b7e578d6a4f6b420fb53872e823209da72b0216d6bf6b2023743002d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8E014733209321BFAA292BB97C895272A94FB25379330022FF430803F0EF218E019186
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,001E5686,001F3CD6,?,00000000,?,001E5B6A,?,?,?,?,?,001DE6D1,?,00278A48), ref: 001E2D78
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001E2DAB
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001E2DD3
                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,?,?,?,001DE6D1,?,00278A48,00000010,001B4F4A,?,?,00000000,001F3CD6), ref: 001E2DE0
                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,?,?,?,001DE6D1,?,00278A48,00000010,001B4F4A,?,?,00000000,001F3CD6), ref: 001E2DEC
                                                                                                                                                                                                                                                                                                                                                            • _abort.LIBCMT ref: 001E2DF2
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8411905fa15759d8189aa505b38d1a45a64df855fb22a0b5ef4f630669e7c4c6
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e7d12a921ced41967c90f203bd4a09aa738645868558f8f3c4b373cb25d0372d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8411905fa15759d8189aa505b38d1a45a64df855fb22a0b5ef4f630669e7c4c6
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FCF02D35505D8027C25637BB7C2EE1E165DBFD27A4F354028F629D31D2EF3488014120
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 001C9693
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C9639: SelectObject.GDI32(?,00000000), ref: 001C96A2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C9639: BeginPath.GDI32(?), ref: 001C96B9
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C9639: SelectObject.GDI32(?,00000000), ref: 001C96E2
                                                                                                                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00248A4E
                                                                                                                                                                                                                                                                                                                                                            • LineTo.GDI32(?,00000003,00000000), ref: 00248A62
                                                                                                                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00248A70
                                                                                                                                                                                                                                                                                                                                                            • LineTo.GDI32(?,00000000,00000003), ref: 00248A80
                                                                                                                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 00248A90
                                                                                                                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 00248AA0
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9e7c0af503ed4558ccf462b55f4a9fc81f0a836be042d8de4fe81d3c1998dc51
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 70b34d3b688d63a59165080b8d25de603c5ab0ad3defcf5d63ada91d91e89531
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9e7c0af503ed4558ccf462b55f4a9fc81f0a836be042d8de4fe81d3c1998dc51
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D11097A001159FFDB129F94EC88EAA7F6CEB09350F148012FA199A1A1C7719D65DBA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00215218
                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,00000058), ref: 00215229
                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00215230
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00215238
                                                                                                                                                                                                                                                                                                                                                            • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0021524F
                                                                                                                                                                                                                                                                                                                                                            • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00215261
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a8319687082e52f593faf51cdbfb2aad60612efee3313aba4c3eb7f15525e54d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d690895251d068554ea4edc9a6a088edb44703a545067fa094f5296702ea860c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a8319687082e52f593faf51cdbfb2aad60612efee3313aba4c3eb7f15525e54d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A018F75A01719BBEB109FA99C49A4EBFB8EB89351F144065FE08A7291D6709C10CFA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(0000005B,00000000), ref: 001B1BF4
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000010,00000000), ref: 001B1BFC
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(000000A0,00000000), ref: 001B1C07
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(000000A1,00000000), ref: 001B1C12
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000011,00000000), ref: 001B1C1A
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 001B1C22
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5c7c12a4234de8f87ae09045b017078f02e947e530ddf276ce95ee9da8048cf5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 386572366797130e2ada894bc9a7107854f0fbf59b095bea6f424ecbaf4d79b0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5c7c12a4234de8f87ae09045b017078f02e947e530ddf276ce95ee9da8048cf5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 120167B0902B5ABDE3008F6A8C85B52FFA8FF59354F00411BA15C4BA42C7F5A864CFE5
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0021EB30
                                                                                                                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0021EB46
                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,?), ref: 0021EB55
                                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0021EB64
                                                                                                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0021EB6E
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0021EB75
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 83f8bb6c1ef1b2c019ebc8e61e9faa521029f5ff26deb801a50f0b43a3a2576e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b8dd0ff62fc04eb7728950c06fcf76fa5212fa5769377f67a01a3d2691a903c0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 83f8bb6c1ef1b2c019ebc8e61e9faa521029f5ff26deb801a50f0b43a3a2576e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 02F09ABA202158BBE7205B66AC0EEEF3E7CEFCBF11F104158FA01D1090D7A01A01C6B4
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?), ref: 00207452
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001328,00000000,?), ref: 00207469
                                                                                                                                                                                                                                                                                                                                                            • GetWindowDC.USER32(?), ref: 00207475
                                                                                                                                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,?,?), ref: 00207484
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00207496
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000005), ref: 002074B0
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c0bc03edd1fb736c0cb61ce4792940c158f8ca21c867b01d64f9cb66e7e218fb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c4b6e59c6f4f533afe0475d51210b8d13f85994a461cd84e85031ddd9d49caa6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c0bc03edd1fb736c0cb61ce4792940c158f8ca21c867b01d64f9cb66e7e218fb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F9014B35811215EFDB915F68EC0CBAE7BB9FB05311F614164F915A21E2CB312E51AB50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0021187F
                                                                                                                                                                                                                                                                                                                                                            • UnloadUserProfile.USERENV(?,?), ref: 0021188B
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00211894
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0021189C
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 002118A5
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 002118AC
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 74ee2759457433044612de62307b5b4841864c8184529134c925b61b85892a97
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a91b97487984a05ceb0f1ad31513717014b5c4686b16f2db27057e573c997ce3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 74ee2759457433044612de62307b5b4841864c8184529134c925b61b85892a97
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 20E0E53A206501BBDB416FA9FD0C90ABF39FF4AB22B208220F22981070CB329420DF50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 001BBEB3
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                            • String ID: D%($D%($D%($D%(D%(
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1385522511-2826432073
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d3ee799876aff52c3f687f17aadd13af5399f430c044a5f676da5bc54b5112cd
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dc6545fd7101b64a7e5b7646d02a2692eda5570ab9fc07475945931f28ef4132
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d3ee799876aff52c3f687f17aadd13af5399f430c044a5f676da5bc54b5112cd
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08915975A0820ACFCB18CF99C0D06EABBF1FF58314F64816AD945AB750D7B5E981CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001D0242: EnterCriticalSection.KERNEL32(0028070C,00281884,?,?,001C198B,00282518,?,?,?,001B12F9,00000000), ref: 001D024D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001D0242: LeaveCriticalSection.KERNEL32(0028070C,?,001C198B,00282518,?,?,?,001B12F9,00000000), ref: 001D028A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B9CB3: _wcslen.LIBCMT ref: 001B9CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001D00A3: __onexit.LIBCMT ref: 001D00A9
                                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00237BFB
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001D01F8: EnterCriticalSection.KERNEL32(0028070C,?,?,001C8747,00282514), ref: 001D0202
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001D01F8: LeaveCriticalSection.KERNEL32(0028070C,?,001C8747,00282514), ref: 001D0235
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: +T $5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 535116098-4255551972
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6d8489f2121e3840dc613ec639762aa0985afb1342426a43e1abce7bc2c5250a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8d5cce7e34387add40b91ad6e63fa278ef3bc2e2aafe26cd2767739e8781f0d5
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6d8489f2121e3840dc613ec639762aa0985afb1342426a43e1abce7bc2c5250a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 52918DB4A24209EFCF24EF94D891DADB7B1FF49300F508059F8069B292DB71AE65CB51
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B7620: _wcslen.LIBCMT ref: 001B7625
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0021C6EE
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0021C735
                                                                                                                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0021C79C
                                                                                                                                                                                                                                                                                                                                                            • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0021C7CA
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 22bbe157fc05792c8aa1ead0c4aee9e8d765fc5bbd6247110ca7911d2d79a854
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: be7275d54b28b62c908e7311b9b73ed39b6951e5f59329d9b23c6d7c99c97119
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 22bbe157fc05792c8aa1ead0c4aee9e8d765fc5bbd6247110ca7911d2d79a854
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D85104796A43429BD3109F28C885BFBB7ECAFA5310F24092DF591D21D0D7B0C8A5CB52
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ShellExecuteExW.SHELL32(0000003C), ref: 0023AEA3
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B7620: _wcslen.LIBCMT ref: 001B7625
                                                                                                                                                                                                                                                                                                                                                            • GetProcessId.KERNEL32(00000000), ref: 0023AF38
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0023AF67
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ec187183342623675f6ccb0d1ac0c6324a9da3c6f06138b4ea9affc2438ba118
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 82d97616ed8071b0cf471b94b961342874a68d330dc709b6ebc64b9e4fac96d1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ec187183342623675f6ccb0d1ac0c6324a9da3c6f06138b4ea9affc2438ba118
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC71ACB4A00219DFCB14DF58D485A9EBBF0FF18314F0484A9E856AB7A2CB75ED41CB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00217206
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0021723C
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0021724D
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 002172CF
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                            • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ace7e68b856efb751e856b5da9d7d20d2cccb2ee643a0a2a524563851fe9b916
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: def1771920c2a02eb99446ed9dc8104dbeece9b00fdd7e9f91a2c89da9812030
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ace7e68b856efb751e856b5da9d7d20d2cccb2ee643a0a2a524563851fe9b916
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5B418171614204EFDB15CF54C884ADA7BF9EF99310F2480A9BD099F20AD7B1D995CBA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00242F8D
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryW.KERNEL32(?), ref: 00242F94
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00242FA9
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00242FB1
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 25ca1ae248fe7852bd617c96926264bd8fe668c107a0d55d0f85a050fd889819
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: efa7150cad419fc60afeec0259e1d280738e646da4b02efdfc2bdd326761acb1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 25ca1ae248fe7852bd617c96926264bd8fe668c107a0d55d0f85a050fd889819
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DD21F071220206EBEB144F66DC84EBB37BDEB59364F924218F910D6490C371DC699760
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,001D4D1E,001E28E9,?,001D4CBE,001E28E9,002788B8,0000000C,001D4E15,001E28E9,00000002), ref: 001D4D8D
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 001D4DA0
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,?,001D4D1E,001E28E9,?,001D4CBE,001E28E9,002788B8,0000000C,001D4E15,001E28E9,00000002,00000000), ref: 001D4DC3
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b4f624c1876fc20204c9b74d4a3f2ef0d27cd05e3563bc30f295b8fcdff618cb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2d2d5dc15d4ce2b25098db4d5897aedaa1165d51df6ff8629cdea991a8027e9a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b4f624c1876fc20204c9b74d4a3f2ef0d27cd05e3563bc30f295b8fcdff618cb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 22F0C234A01208BBDB159F94EC4DBADBFB5EF09712F1000A9FC09A2260CB305E40CF94
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?,001B4EDD,?,00281418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 001B4E9C
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 001B4EAE
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,001B4EDD,?,00281418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 001B4EC0
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                            • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5d578596dcf16c3af1360bdbbbe8111a8f200711825f76b080b4c515d1b5b43d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b7353fa0f44b724795551e306449c710e54f4439f6673d6d59ca9229edd6b4aa
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5d578596dcf16c3af1360bdbbbe8111a8f200711825f76b080b4c515d1b5b43d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D4E0CD39A035225BD271172D7C1CB9F6554AF83F627154115FC0CD2102DB64CD0185B5
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?,001F3CDE,?,00281418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 001B4E62
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 001B4E74
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,001F3CDE,?,00281418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 001B4E87
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                            • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cd0f84a3f55cda69f62c803d196df1c26ff3326c2fe46d9b438ac67c0a2f794e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2453c485c2ea7e377950fcb2ecc703875223454d6fefe298852b7e9528d980f0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cd0f84a3f55cda69f62c803d196df1c26ff3326c2fe46d9b438ac67c0a2f794e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 28D0C239503A215766621B287C0CDCB6B18AF87B113158110F80CA2111CF24CD01C5E0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00222C05
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?), ref: 00222C87
                                                                                                                                                                                                                                                                                                                                                            • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00222C9D
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00222CAE
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00222CC0
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5cad39b3e52f7f1443207b34d1f48f9ed3efb7a89a4d45666c5a8276c3543557
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 482107fc7244db54da9f89fd4397a97cb9ec47ca950ce7a04bc0c1cafed37085
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5cad39b3e52f7f1443207b34d1f48f9ed3efb7a89a4d45666c5a8276c3543557
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4AB16D72910129BBDF21EFE4DC85EDEB7BDEF19300F1040A6F509A6241EB719A588F61
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 0023A427
                                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0023A435
                                                                                                                                                                                                                                                                                                                                                            • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0023A468
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0023A63D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 95f03030b3e16867489030ab36bfa7671daa0eedea34b759219f9363c6acc55b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3419bba67904b5b7e2177cb9f7e644e6aabf3ff7bfc2bedc4fcbbe2af19b7d7d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 95f03030b3e16867489030ab36bfa7671daa0eedea34b759219f9363c6acc55b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7FA1C2B16043019FD720DF28D886F2AB7E5AF94714F14885CF59A9B3D2DBB0EC408B92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00253700), ref: 001EBB91
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,0028121C,000000FF,00000000,0000003F,00000000,?,?), ref: 001EBC09
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00281270,000000FF,?,0000003F,00000000,?), ref: 001EBC36
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001EBB7F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001E29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,001ED7D1,00000000,00000000,00000000,00000000,?,001ED7F8,00000000,00000007,00000000,?,001EDBF5,00000000), ref: 001E29DE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001E29C8: GetLastError.KERNEL32(00000000,?,001ED7D1,00000000,00000000,00000000,00000000,?,001ED7F8,00000000,00000007,00000000,?,001EDBF5,00000000,00000000), ref: 001E29F0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001EBD4B
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1286116820-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7961a09b339fc086a0721a8dcd203551972d67dac61961165ead64764f3809ba
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cd7deac7d500747492aca34b8a756fab330c31686112844fb9e3e2c945d88f19
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7961a09b339fc086a0721a8dcd203551972d67dac61961165ead64764f3809ba
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F0514975808659AFCB10EF76ACC59AFB7BCFF44320F20026AE414D3195EB309E418B90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0021CF22,?), ref: 0021DDFD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0021CF22,?), ref: 0021DE16
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021E199: GetFileAttributesW.KERNEL32(?,0021CF95), ref: 0021E19A
                                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 0021E473
                                                                                                                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 0021E4AC
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0021E5EB
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0021E603
                                                                                                                                                                                                                                                                                                                                                            • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0021E650
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fd069f089fce8edff063ba60d9569224cc942dd4cb27deb02485cfb23fbb153f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 56f5b47b4afa2bfb830ecfcd1975f520c6ad67f13bf771eb8510925642d2c90e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fd069f089fce8edff063ba60d9569224cc942dd4cb27deb02485cfb23fbb153f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AA5183B24083859BCB24DF94DC819DB73ECAFA5340F10491EFA89D3151EF74A5988B66
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B9CB3: _wcslen.LIBCMT ref: 001B9CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0023C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0023B6AE,?,?), ref: 0023C9B5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0023C998: _wcslen.LIBCMT ref: 0023C9F1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0023C998: _wcslen.LIBCMT ref: 0023CA68
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0023C998: _wcslen.LIBCMT ref: 0023CA9E
                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0023BAA5
                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0023BB00
                                                                                                                                                                                                                                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0023BB63
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?), ref: 0023BBA6
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0023BBB3
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ed6b3f3c8cc9384cd6c7f3de365d7248c52492b210142836d9a4fe08e78d03b1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c2c0509aeb9cf67f1958912b1829da16a3e9b3939a4f6b218c7ab6ca4e3d82a2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ed6b3f3c8cc9384cd6c7f3de365d7248c52492b210142836d9a4fe08e78d03b1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5F61C071218201AFC315DF24C490E6ABBE5FF84308F54899DF5998B2A2CB31ED46CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00218BCD
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32 ref: 00218C3E
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32 ref: 00218C9D
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00218D10
                                                                                                                                                                                                                                                                                                                                                            • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00218D3B
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: accd32d5603fd000b861936f19152746e90aed49f1826266dcf96d94a6374f48
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 28aa18d3cd409f9fb8542e15e456d3e82786bef9c9e04d638d67f990195e9d98
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: accd32d5603fd000b861936f19152746e90aed49f1826266dcf96d94a6374f48
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D3518AB5A10619EFCB14CF68D884AAAB7F8FF99310B118569F905DB350E730E911CF90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00228BAE
                                                                                                                                                                                                                                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00228BDA
                                                                                                                                                                                                                                                                                                                                                            • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00228C32
                                                                                                                                                                                                                                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00228C57
                                                                                                                                                                                                                                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00228C5F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 88f3fbe753f9c461c16bbccaaf8edf9b717961932247a5a51540c44bfda68c1d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 60efa0e5530be04df03619a7dcb9f099fa1ce4e6626c16b3865edeea55b19326
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 88f3fbe753f9c461c16bbccaaf8edf9b717961932247a5a51540c44bfda68c1d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA516C35A00215AFCB15DF65D881EADBBF5FF59314F088059E849AB3A2CB31ED51CBA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00238F40
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00238FD0
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 00238FEC
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00239032
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00239052
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001CF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00221043,?,761DE610), ref: 001CF6E6
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001CF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0020FA64,00000000,00000000,?,?,00221043,?,761DE610,?,0020FA64), ref: 001CF70D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fe3571365a71e5d6b5cb72362a0719141c1b6b13bc16a1f2f5ce1e7f9a56df21
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6dcf4cf17a6af691b376cd857b4262b21bbfa891a80e45b9ac334a3bc24fd098
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe3571365a71e5d6b5cb72362a0719141c1b6b13bc16a1f2f5ce1e7f9a56df21
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08514874605205DFCB14DF68C4848ADBBB1FF59314F1480A8E80A9B762DB71ED86CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00246C33
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,?), ref: 00246C4A
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00246C73
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0022AB79,00000000,00000000), ref: 00246C98
                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00246CC7
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2f7cd2c42b0cab58088b81777cd1a27ccc899be0f64628524505fd265997f441
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b27398e79ffef281ef291057ee7a3f9d14a96311514f419e21e6635f72edbbb5
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2f7cd2c42b0cab58088b81777cd1a27ccc899be0f64628524505fd265997f441
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2141D735A24105AFD72CCF68DC9CFA97BA9EB0B350F150269F895A72E0C371ED61CA41
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9ae3fa5d31c192fc5a5486828d44fe36f6784c8171da842b80f2370f316949af
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1398f736ee460d196fde8d5a16a67ad3d9511ebfb412636026f713ba9fe2974f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ae3fa5d31c192fc5a5486828d44fe36f6784c8171da842b80f2370f316949af
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0B41E232A006009FCB24DF79C891A9DB3E9EF99314F26456DE515EB392D731EE01CB80
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 001C9141
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(00000000,?), ref: 001C915E
                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000001), ref: 001C9183
                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000002), ref: 001C919D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2fe1b61018c9bf7e217b0bb872e582f8f756d8c138fab6fe56e6d671e0c94fb2
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a82aaab5a1738aaa6be66b2988d291a308b19cb4fcf135b65006266d6a313bc6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2fe1b61018c9bf7e217b0bb872e582f8f756d8c138fab6fe56e6d671e0c94fb2
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 34415131A0860BEBDF199F64C849BEEF775FB15330F244219E429A22D1C770A964CF91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetInputState.USER32 ref: 002238CB
                                                                                                                                                                                                                                                                                                                                                            • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00223922
                                                                                                                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 0022394B
                                                                                                                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 00223955
                                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00223966
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4c5f0a0f9e2d6d7f6e075e94d5a2001b432ee89899adbea705ab8809a8571089
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b640538b95479d0cd4dafa945cb79b27e8ca1de7937e175c5f43caca1857be78
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4c5f0a0f9e2d6d7f6e075e94d5a2001b432ee89899adbea705ab8809a8571089
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4131B574925362FEEB25CFB4B84DBB637A8AB06300F140569E452961E0E3FC96E5CB11
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0022C21E,00000000), ref: 0022CF38
                                                                                                                                                                                                                                                                                                                                                            • InternetReadFile.WININET(?,00000000,?,?), ref: 0022CF6F
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,?,?,?,0022C21E,00000000), ref: 0022CFB4
                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000,?,?,?,0022C21E,00000000), ref: 0022CFC8
                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000,?,?,?,0022C21E,00000000), ref: 0022CFF2
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1b963528d60c7c95ea78600a0ffc795a292cccdbf2c37046a326acb2f977fa54
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4c7ddc64ac2ef28e9cd67fd59923f20faf046258c7addf168ca538d40a42d2e9
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1b963528d60c7c95ea78600a0ffc795a292cccdbf2c37046a326acb2f977fa54
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 95318B71510216FFDB20DFE9E984AAEBBF9EB14350B20402EF506D2550DB70EE519B60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00211915
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000001,00000201,00000001), ref: 002119C1
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?), ref: 002119C9
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000001,00000202,00000000), ref: 002119DA
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?), ref: 002119E2
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fc31c6fac8d6b6479b1791bd637f66cef6c11f80f520c23fc3ef62ce6d4b5f3f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0f0baf0fc577348baf8124a22b25f203852d8a95d44c40a14f06082e2a3631f0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fc31c6fac8d6b6479b1791bd637f66cef6c11f80f520c23fc3ef62ce6d4b5f3f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BB31E27191021AEFCB04CFACDD9DADE3BB5EB55314F108225FA25A72D0C37099A4CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00245745
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001074,?,00000001), ref: 0024579D
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 002457AF
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 002457BA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00245816
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5d88ae40eab6f800645eaf0b2e1127ea0927f03f85c6e663ea3629b0eb1e4459
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 445eb5753e8f4233906373572e1617a56e3be470f31ea7f5fac2e15771077f16
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5d88ae40eab6f800645eaf0b2e1127ea0927f03f85c6e663ea3629b0eb1e4459
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E721D5749246289BDB248F64CC85AEDB7BCFF05324F108216F969EA1C1D7708995CF50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • IsWindow.USER32(00000000), ref: 00230951
                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 00230968
                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 002309A4
                                                                                                                                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,?,00000003), ref: 002309B0
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000003), ref: 002309E8
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9a27e9143e19d6c0d28734003911400eba7e692c5ed74c32778801a011a1a826
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2d47ddb32deea60f46b26b4bcd5508c6cf43aca1a71f4c3fe69d509fdd6a062d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9a27e9143e19d6c0d28734003911400eba7e692c5ed74c32778801a011a1a826
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9A21A479600214AFD714EFA8E888AAEB7F9EF45700F158068F84A97762CB70AD04CB50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 001ECDC6
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 001ECDE9
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001E3820: RtlAllocateHeap.NTDLL(00000000,?,00281444,?,001CFDF5,?,?,001BA976,00000010,00281440,001B13FC,?,001B13C6,?,001B1129), ref: 001E3852
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 001ECE0F
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001ECE22
                                                                                                                                                                                                                                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 001ECE31
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 99ab800f0947addf9becf83ae1c668f97d1be533b4fb159ab7fe5b746728026c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0e532a76624708e26e67a26bd105dbb1c91e49b34bd2374f9b45c4535822bd0d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 99ab800f0947addf9becf83ae1c668f97d1be533b4fb159ab7fe5b746728026c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2D018476602A957F23251ABB7C8DD7F6D6DEEC7FA13250129F909D7201EB618D0281F0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 001C9693
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 001C96A2
                                                                                                                                                                                                                                                                                                                                                            • BeginPath.GDI32(?), ref: 001C96B9
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 001C96E2
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c8dd110abf90501ac821e970ae0ada29e0d30c5c8b1d980516654f32168c32fc
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8daa4436f9598f4b58d808128f1e387266f0b38a6a05d266d7b59d8b9c00e34a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c8dd110abf90501ac821e970ae0ada29e0d30c5c8b1d980516654f32168c32fc
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 26218E38803355EBDB119F68FC0CBA93BA8BB21325F20061AF414A61F1D37098A2CF94
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 071917a880a310869dfce56137d8662d70fa1b4731ffe71ab0d587a3b7a3ba78
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c4c59fe808cfe758d9b634dd227e719fa32c7bafac43d136f0ea561b4337e740
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 071917a880a310869dfce56137d8662d70fa1b4731ffe71ab0d587a3b7a3ba78
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9C0196656A1615FAD24899109E83FFBB3DDABB63A4B004062FD049A281F760ED7186A0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,001DF2DE,001E3863,00281444,?,001CFDF5,?,?,001BA976,00000010,00281440,001B13FC,?,001B13C6), ref: 001E2DFD
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001E2E32
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001E2E59
                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,001B1129), ref: 001E2E66
                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,001B1129), ref: 001E2E6F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b508067df1919a734c867532535f4a7af1b0afd1527749bf231182e698439c62
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 650fc22bf56aa1f4bd8df5e5eda42148907c1e0f01bf8f749b778eb2fcc2b1ac
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b508067df1919a734c867532535f4a7af1b0afd1527749bf231182e698439c62
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A5012836206EA067C626677B7C5ED2F2A5DABE27B5B324038F425A32D3EF748C014120
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0020FF41,80070057,?,?,?,0021035E), ref: 0021002B
                                                                                                                                                                                                                                                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0020FF41,80070057,?,?), ref: 00210046
                                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0020FF41,80070057,?,?), ref: 00210054
                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0020FF41,80070057,?), ref: 00210064
                                                                                                                                                                                                                                                                                                                                                            • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0020FF41,80070057,?,?), ref: 00210070
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 51e69050b75a95bbde679337ed56578efcf3b17a4bc15b743423302df46d9204
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4e18cd1c2a4099d6d95a7e18212b92ec380a4250c2ab430665e0b7ef69813d9a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 51e69050b75a95bbde679337ed56578efcf3b17a4bc15b743423302df46d9204
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B01F27A611214BFDB114F68EC88BEA7AEDEF58791F204024F801D2210E7B1DED08BA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 0021E997
                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceFrequency.KERNEL32(?), ref: 0021E9A5
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 0021E9AD
                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 0021E9B7
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32 ref: 0021E9F3
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ca4ec96d4a712a808a97832d7fae786d740e46794cd046fa56291d81c3c7f896
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2ebaecd07f716fab53f0e78d4bf60600a72ef6aa35895f6ba68015c5ac31151d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ca4ec96d4a712a808a97832d7fae786d740e46794cd046fa56291d81c3c7f896
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9D015B35C1252DDBCF409FE8EC4DAEDBBB8BB19700F110556E906B2140DB7095A087A2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00211114
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,00000000,?,?,00210B9B,?,?,?), ref: 00211120
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00210B9B,?,?,?), ref: 0021112F
                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00210B9B,?,?,?), ref: 00211136
                                                                                                                                                                                                                                                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0021114D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c8ba3ba9a336d8f648c280b60d83aeac8451e144cdbe96e1dd2a1c6b77df5c2d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8afbd939a2b9012f8f065d2ff5f5249b651c220fe20737bbf4ee8d6b17368ed9
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c8ba3ba9a336d8f648c280b60d83aeac8451e144cdbe96e1dd2a1c6b77df5c2d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4D018179101605BFDB514FA9EC4DEAA7FAEEF86364B200424FA49C3360DB31DC508E60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00210FCA
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00210FD6
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00210FE5
                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00210FEC
                                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00211002
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 81c2f7794f4fab072f17835341495b0ce7994a39f4ec8d8f2eed940401713951
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2852ec81b4c5426b3a5b76f610cf0bd321cb4e936eb43d9a804080a8b7855944
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 81c2f7794f4fab072f17835341495b0ce7994a39f4ec8d8f2eed940401713951
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ECF06239602311EBD7215FA8EC4DF963FADEF8A761F204414FE49C7251CA70DC908A60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0021102A
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00211036
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00211045
                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0021104C
                                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00211062
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fc4b0f89a2362747434dfd93171517e4da80f0e1e16bffba1dd19ce11c8ed527
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 11a56e02865507b9db3e652d26dc9402b515fed783d271c10546e564c8373468
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fc4b0f89a2362747434dfd93171517e4da80f0e1e16bffba1dd19ce11c8ed527
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 47F06239602311EBD7215FA9EC4DF963FADEF8A761F200414FE49C7250CA70D890CA60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,0022017D,?,002232FC,?,00000001,001F2592,?), ref: 00220324
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,0022017D,?,002232FC,?,00000001,001F2592,?), ref: 00220331
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,0022017D,?,002232FC,?,00000001,001F2592,?), ref: 0022033E
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,0022017D,?,002232FC,?,00000001,001F2592,?), ref: 0022034B
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,0022017D,?,002232FC,?,00000001,001F2592,?), ref: 00220358
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,0022017D,?,002232FC,?,00000001,001F2592,?), ref: 00220365
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3ebdaefee82bd5b5337d053a793c81467dc09c1fe741ed022cf3a64b8bfe999d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2f96db6bd507077138163f383ecd8a33bae45bdfd25766a8a0d2e390f9821aa8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3ebdaefee82bd5b5337d053a793c81467dc09c1fe741ed022cf3a64b8bfe999d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3001A272811B26AFC730AFA6E8C0416FBF5BF503153158A7FD19652932C3B1A964CF80
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001ED752
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001E29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,001ED7D1,00000000,00000000,00000000,00000000,?,001ED7F8,00000000,00000007,00000000,?,001EDBF5,00000000), ref: 001E29DE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001E29C8: GetLastError.KERNEL32(00000000,?,001ED7D1,00000000,00000000,00000000,00000000,?,001ED7F8,00000000,00000007,00000000,?,001EDBF5,00000000,00000000), ref: 001E29F0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001ED764
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001ED776
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001ED788
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001ED79A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f296488ac5aaad2757863b686af0049cd335249675e55509fe5f341e9c823072
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cc7878053bd095be1262853dcdecf9e983e44a5cd96d0877d45de549a46b7283
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f296488ac5aaad2757863b686af0049cd335249675e55509fe5f341e9c823072
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 94F09632900A98AB8625EB76F9C7C1E77DDBB04318BA51C09F04CE7502C734FCC08661
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00215C58
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(00000000,?,00000100), ref: 00215C6F
                                                                                                                                                                                                                                                                                                                                                            • MessageBeep.USER32(00000000), ref: 00215C87
                                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(?,0000040A), ref: 00215CA3
                                                                                                                                                                                                                                                                                                                                                            • EndDialog.USER32(?,00000001), ref: 00215CBD
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: be1dfd4c5123aaf125f3ea24dae3ba7fe65b2880456802c1f7b1203fb8a7829b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: afad14b6eb0b356ac206a1ab19b6905a75fa97f178230950ca6756eec598fdb7
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: be1dfd4c5123aaf125f3ea24dae3ba7fe65b2880456802c1f7b1203fb8a7829b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A401D634511B14EBEB215F14ED4EFE677FCBB51B01F0001AAB683A10E0DBF4A9948A90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001E22BE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001E29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,001ED7D1,00000000,00000000,00000000,00000000,?,001ED7F8,00000000,00000007,00000000,?,001EDBF5,00000000), ref: 001E29DE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001E29C8: GetLastError.KERNEL32(00000000,?,001ED7D1,00000000,00000000,00000000,00000000,?,001ED7F8,00000000,00000007,00000000,?,001EDBF5,00000000,00000000), ref: 001E29F0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001E22D0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001E22E3
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001E22F4
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001E2305
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e3b13d72bda0825a5d8ed87bf08640dba8c54c163ad0e0d546c4fee59286ecfb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d6ca8b38e9bb9037032bab62aacad6769b57dcdf5d79695158cdd3a3c6d84a87
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e3b13d72bda0825a5d8ed87bf08640dba8c54c163ad0e0d546c4fee59286ecfb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 85F054B94029748B8627AF65BC5A80C3B6CF738760711550AF518D72B6CB3404629FE5
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 001C95D4
                                                                                                                                                                                                                                                                                                                                                            • StrokeAndFillPath.GDI32(?,?,002071F7,00000000,?,?,?), ref: 001C95F0
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 001C9603
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32 ref: 001C9616
                                                                                                                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 001C9631
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 87420341f67da84129aa82e6486b78f8eafffe2ed75022c8b9ebc63be7d8cfb2
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 041165ffe2e7b377dc57035ace0d26b2e48464c2cc4b38a1bdb8cc41f46c35ed
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 87420341f67da84129aa82e6486b78f8eafffe2ed75022c8b9ebc63be7d8cfb2
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B3F04938007688EBDB265F69FD1CB683F69BB12322F148218F429550F2C73089A6DF20
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                            • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9e284516305cc23f24336508740e507838964853d476cf193ca3c16be52e48e6
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8d21ac3afbd2f09bd5225618bf5d820a66e592acec64acb4ae79dc46eb170715
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9e284516305cc23f24336508740e507838964853d476cf193ca3c16be52e48e6
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CBD13871900AC6FBCB289F6AC845BFEB7B1FF05710F290159EA01AB654D3759D80CB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001D0242: EnterCriticalSection.KERNEL32(0028070C,00281884,?,?,001C198B,00282518,?,?,?,001B12F9,00000000), ref: 001D024D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001D0242: LeaveCriticalSection.KERNEL32(0028070C,?,001C198B,00282518,?,?,?,001B12F9,00000000), ref: 001D028A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001D00A3: __onexit.LIBCMT ref: 001D00A9
                                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00236238
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001D01F8: EnterCriticalSection.KERNEL32(0028070C,?,?,001C8747,00282514), ref: 001D0202
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001D01F8: LeaveCriticalSection.KERNEL32(0028070C,?,001C8747,00282514), ref: 001D0235
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0022359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 002235E4
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0022359C: LoadStringW.USER32(00282390,?,00000FFF,?), ref: 0022360A
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                                                                                                                                            • String ID: x#($x#($x#(
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1072379062-2662966677
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 189b81a6f43c4caa42e3e2b423d14f794ad20c2c966b82780d699f640bacd1ac
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6c08e0d3cd7b6e3fe9ac4cd88b05a236058826808b6a3d82e0501cb2e89d4191
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 189b81a6f43c4caa42e3e2b423d14f794ad20c2c966b82780d699f640bacd1ac
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 82C191B1A10106AFDB24DF98C894EBEB7B9FF58300F548069FA059B291DB70ED55CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,002121D0,?,?,00000034,00000800,?,00000034), ref: 0021B42D
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00212760
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,002121FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0021B3F8
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0021B355
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00212194,00000034,?,?,00001004,00000000,00000000), ref: 0021B365
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00212194,00000034,?,?,00001004,00000000,00000000), ref: 0021B37B
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 002127CD
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0021281A
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 33f9cba79aebdbde4b94a382b7801635b3ec3c6f01055f0b346ae20599f98b58
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: af1217ee90a4dd57993368d32725668dd1cdeeb8b3c268d513a9c986851cf8f1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 33f9cba79aebdbde4b94a382b7801635b3ec3c6f01055f0b346ae20599f98b58
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 84413D76900218AFDB15DFA4CD85ADEBBB8AF15300F108095FA55B7181DB706E99CB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 001E1769
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001E1834
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 001E183E
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                            • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2506810119-3417719964
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dd84217eaad9d7fc48cf5a7faaec4934cbf1b1c41380f5ffc8f6e47dc4a5ac6e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7eb12facd3046c36f18d5ddccad06fa7de1bc4753dd7361cdbc0aafd7b0139f4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dd84217eaad9d7fc48cf5a7faaec4934cbf1b1c41380f5ffc8f6e47dc4a5ac6e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5F31AD75E00698BBDB21DB9A9C85D9EBBFCEB95710B1041AAF80497251D7708E41CBA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0021C306
                                                                                                                                                                                                                                                                                                                                                            • DeleteMenu.USER32(?,00000007,00000000), ref: 0021C34C
                                                                                                                                                                                                                                                                                                                                                            • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00281990,010C6150), ref: 0021C395
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1652616519c9ff5d1c5ec30573652923b92a92d2cc11d7e7ac86bc127668c133
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4d8dac09e9623c5bb6c77b56f80924b90099c10c4c95f70afe47d543afd7a170
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1652616519c9ff5d1c5ec30573652923b92a92d2cc11d7e7ac86bc127668c133
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 004105352543029FD720DF24D884B9ABBE4BFA5310F20866EF861D72D1C730E895CB52
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0024CC08,00000000,?,?,?,?), ref: 002444AA
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32 ref: 002444C7
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 002444D7
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                            • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 10d9c015c29dc3371ddcab64933b50905587bfc879849507bd4d30422a0c20bd
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b1fa946a6eb5f23ae3d98e16698dc0d78ae5145074afbc4eb2bc07d7924f2ae2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 10d9c015c29dc3371ddcab64933b50905587bfc879849507bd4d30422a0c20bd
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0531A231220606AFDF24AF38DC45BDA77A9EB19334F204715F979921D0D770EC609B50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SysReAllocString.OLEAUT32(?,?), ref: 00216EED
                                                                                                                                                                                                                                                                                                                                                            • VariantCopyInd.OLEAUT32(?,?), ref: 00216F08
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00216F12
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                                                                                                                                            • String ID: *j!
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2173805711-434145623
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5c12f04603ea371718fa5905fb8815d17ef2d9d82faad891a9360ebf6a968be1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6d0cbc5a248b00fcb39342350f6d7927b8397e8f74fe06f4a63f6d0de03ef931
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5c12f04603ea371718fa5905fb8815d17ef2d9d82faad891a9360ebf6a968be1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F331B371618205DFCB15AFA4E8999FD37B9FFA5300B2004A8F9034B6B1C7B09D62DB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0023335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00233077,?,?), ref: 00233378
                                                                                                                                                                                                                                                                                                                                                            • inet_addr.WSOCK32(?), ref: 0023307A
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0023309B
                                                                                                                                                                                                                                                                                                                                                            • htons.WSOCK32(00000000), ref: 00233106
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                            • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 37c7f2205b1f4df1116ad9e8c899703d55d83d9d49faff0d23082bf1e2c1168f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c58452be27aa32a140eab2000abf6839e7990d6f318c52d1508b0bd62476b558
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 37c7f2205b1f4df1116ad9e8c899703d55d83d9d49faff0d23082bf1e2c1168f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5431D5B96142069FCB24CF28C585EA977F0EF14318F248059E9158F392DB72DF55CB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00244705
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00244713
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0024471A
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3fb1037b33dba2fbb3fc94e675f5530d8beb047a5fe3ff86d16416c159397178
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e98dd7ade292568764f96816b9c817cb8ce2f5ff2c108341e7b91ab109620628
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3fb1037b33dba2fbb3fc94e675f5530d8beb047a5fe3ff86d16416c159397178
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C218EB5611209AFDB15EF68DC85DA777ADEB5A394B000059FA049B391CB30EC22CB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 37cecf339bc151f2e0388d86f4686b3ef5bbb6c08df72a9f12d6e7b458e0d542
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9082aecd07a259718bcc1af5d9b1666712a241b98efbdf2daae4eeeb7b4d3235
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 37cecf339bc151f2e0388d86f4686b3ef5bbb6c08df72a9f12d6e7b458e0d542
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D3215E3212415166D331AF249C22FF773DDEFB5300F504026FA4997181EB91ADE2C2E5
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00243840
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00243850
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00243876
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3c2e54b676caa6eb7639f2d6e2940c81b71896a167de40f5c7060352e71addde
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 36f4009f7866b1fffe29743b6234b81194869c1ec5a73f67e13670dd581d34f6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3c2e54b676caa6eb7639f2d6e2940c81b71896a167de40f5c7060352e71addde
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AD21BE72620219BBEB25CF54DC85EAB7B6EEF99760F108124F9449B190C671DC628BA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00224A08
                                                                                                                                                                                                                                                                                                                                                            • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00224A5C
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,0024CC08), ref: 00224AD0
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                            • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0679538410de5d39b27792ae43166f7a41725485ca91ae7f1ac77314d674642b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8668e3102ae54e82b91b0fbea34c0678229bfdb40f7c69a1b98296000c037faf
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0679538410de5d39b27792ae43166f7a41725485ca91ae7f1ac77314d674642b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 10318575A00119AFD710DF54D885EAA7BF8EF09304F148099F909DB252D771EE46CB61
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0024424F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00244264
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00244271
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                            • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a8f6f8ebcf2c28be38f01ccf222170bdf13a9af2b5dbf293f8048abfc84ca6b0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7f42da36749c99528b26e3b0cd6027cab047b0b36e9409851ef8482e0f64b861
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a8f6f8ebcf2c28be38f01ccf222170bdf13a9af2b5dbf293f8048abfc84ca6b0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B110631250208BEEF24AF29CC06FAB3BACEF95B54F110624FE55E6090D6B1DC219B10
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B6B57: _wcslen.LIBCMT ref: 001B6B6A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00212DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00212DC5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00212DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00212DD6
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00212DA7: GetCurrentThreadId.KERNEL32 ref: 00212DDD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00212DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00212DE4
                                                                                                                                                                                                                                                                                                                                                            • GetFocus.USER32 ref: 00212F78
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00212DEE: GetParent.USER32(00000000), ref: 00212DF9
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00212FC3
                                                                                                                                                                                                                                                                                                                                                            • EnumChildWindows.USER32(?,0021303B), ref: 00212FEB
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 42b011b8b9d7226f6471827e5636feb7785c86df5d65a3e23dfcbd2af90a8dd0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4b5fbb34c167b021e1f1999ca8968bff57901b3a9147c7222f0c59c98a4e55e7
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 42b011b8b9d7226f6471827e5636feb7785c86df5d65a3e23dfcbd2af90a8dd0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 78110275310205ABCF44BF64DC85EEE37AAAFA9304F008079F9099B142DF3099998F30
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 002458C1
                                                                                                                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 002458EE
                                                                                                                                                                                                                                                                                                                                                            • DrawMenuBar.USER32(?), ref: 002458FD
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 68ac03e2c4d3ebd76824acea5b14806b27689a1a93662185b8432a889b80f560
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 743996ba1e425549ce50345e4596d46df9416ca3ba41efd0c9fbc20f604048c0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 68ac03e2c4d3ebd76824acea5b14806b27689a1a93662185b8432a889b80f560
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3001C031510228EFDB209F11EC48FAEBBB5FF45760F108099E889DA152DB308A90EF60
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 049d8fd83587175f661a462686c96438cece7cb6739f09f677f50df2b9132dc8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 160dc08fe53587e0f1673dd42095b7eac83f2419a528721a8fda53c8e9bfbd3e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 049d8fd83587175f661a462686c96438cece7cb6739f09f677f50df2b9132dc8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4EC15C75A1020AEFDB14CF94C898AAEB7B5FF58304F208598E815EB251D7B1EDD1CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 84c01f4a0a23ccb5f205cec0c6b88ddb83d807ddff277d4254448184064d3439
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 440294e29696ee91340549a8e15f0c37873b52dfb9df069ab323a8873e52ecd2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 84c01f4a0a23ccb5f205cec0c6b88ddb83d807ddff277d4254448184064d3439
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0CA14AB56143019FC710DF28C586A6AB7E5FF88714F04885DF98A9B3A2DB30EE01CB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0024FC08,?), ref: 002105F0
                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0024FC08,?), ref: 00210608
                                                                                                                                                                                                                                                                                                                                                            • CLSIDFromProgID.OLE32(?,?,00000000,0024CC40,000000FF,?,00000000,00000800,00000000,?,0024FC08,?), ref: 0021062D
                                                                                                                                                                                                                                                                                                                                                            • _memcmp.LIBVCRUNTIME ref: 0021064E
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cecd374b207b3bca9823696dc5b15170d5ac44ee13cf5832b4682c1851dd4a39
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b99f3ba9bbb86beca8d8111502a07ddceb08dd22b8b48c1cf1b021225a583421
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cecd374b207b3bca9823696dc5b15170d5ac44ee13cf5832b4682c1851dd4a39
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 31813B71A10109EFCB04DF94C984EEEB7F9FF99315F204158E506AB250DB71AE86CB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 0023A6AC
                                                                                                                                                                                                                                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 0023A6BA
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B9CB3: _wcslen.LIBCMT ref: 001B9CBD
                                                                                                                                                                                                                                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 0023A79C
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0023A7AB
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001CCE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,001F3303,?), ref: 001CCE8A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a8355b4d07833f7002e7e378a3af452e619657ad1222d39fe888ffdbcf1e23e0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f58b2de340b2a29522fc98e38d6902b81d41aaebc5c4a9290069ba707b9405a9
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a8355b4d07833f7002e7e378a3af452e619657ad1222d39fe888ffdbcf1e23e0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E8512CB1508301AFD710EF24D886E6BBBE8FF99754F40492DF58997251EB30D905CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3d88dc3779f05f8782dc60e6d817a65d9dfd6a9d45253071b23acfbc9c01bc47
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a4f29dd2a330cbe48ccff73a0510edd9c9aa0f3aa1e6b75909889545d9eb33bd
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3d88dc3779f05f8782dc60e6d817a65d9dfd6a9d45253071b23acfbc9c01bc47
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2D414D3150050CFBDB25ABFE9C466BE3AA5EFA1330F240226FA19D72D2E73489415271
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 002462E2
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00246315
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00246382
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b45ea21910e33c5f8caaffccfef7a2d980edb60a9c0f68745e481772c7c13f21
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 80053a7191c4fa01de80175db5b7ff06fa86d059dcfb3afd54c29731850b0afd
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b45ea21910e33c5f8caaffccfef7a2d980edb60a9c0f68745e481772c7c13f21
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5C515E74A1024AEFCF18DF58D8889AE7BB5FF46760F108199F8159B290D730EDA1CB51
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011), ref: 00231AFD
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00231B0B
                                                                                                                                                                                                                                                                                                                                                            • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00231B8A
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00231B94
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fd063cad7231a44879c2afc667d2f1eeb0e505f3e37b84764433f4d58fb3e528
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9e19b63df0fa96c3231c8699e4d5c9c586c7b3c41c14e9bf4f8abd301c53af08
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fd063cad7231a44879c2afc667d2f1eeb0e505f3e37b84764433f4d58fb3e528
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5541C374600200AFE720AF24D88AF6A77E5AB54718F54848CF91A9F7D2D772DD52CB90
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 88e74604e1bb2adee3c32b3ceb966e6aa5bec0be321085cc315f837a5598fb2c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 672ad9ea4469452590b32411c32ffc795610b5134e9a158ddb7f7fc9b25b987e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 88e74604e1bb2adee3c32b3ceb966e6aa5bec0be321085cc315f837a5598fb2c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0041E672A04B44BFD7259F79CC81B6FBBA9EB94710F10452EF542DB2C2D771A9018780
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00225783
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 002257A9
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 002257CE
                                                                                                                                                                                                                                                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 002257FA
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f948162cadb8882f23eafc0690f8e2f44b86f6503cec68d13bef7c2e8102a53b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4f8a76a0b3357b09f0f7df449efe38d449477741857b1de1e1e9ceefc141e863
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f948162cadb8882f23eafc0690f8e2f44b86f6503cec68d13bef7c2e8102a53b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E9412C39600621DFCB21DF55D445A5EBBF2EF99320B19C488E84AAB762CB74FD40CB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,001D6D71,00000000,00000000,001D82D9,?,001D82D9,?,00000001,001D6D71,8BE85006,00000001,001D82D9,001D82D9), ref: 001ED910
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 001ED999
                                                                                                                                                                                                                                                                                                                                                            • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 001ED9AB
                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 001ED9B4
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001E3820: RtlAllocateHeap.NTDLL(00000000,?,00281444,?,001CFDF5,?,?,001BA976,00000010,00281440,001B13FC,?,001B13C6,?,001B1129), ref: 001E3852
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b9d768b7965e9256336b6a52dd122a1d6d3e3476bfc64686d3ba737d223e26ee
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6cab86817125caf3ccca7f87cb7495b5440f2d5125b10447e64328ed17fc84d3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b9d768b7965e9256336b6a52dd122a1d6d3e3476bfc64686d3ba737d223e26ee
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 10310F72A0064AABDF24CF66EC45EAE7BA5EF41314F150169FC09D7251EB35CD50CBA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 00245352
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00245375
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00245382
                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 002453A8
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0836fc4e3f707ed7a462399258e689537517fcc4fb48fb1e6c95947fdb2c49cb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9be576f53b4187c37497af3561a9376894c8850170f23e289d72b4630f102fb0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0836fc4e3f707ed7a462399258e689537517fcc4fb48fb1e6c95947fdb2c49cb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F431C634A76A29EFEB389E14CC09FE83F65AB05390F544181FA90961E2C7F49DA0DB41
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?,7707C0D0,?,00008000), ref: 0021ABF1
                                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(00000080,?,00008000), ref: 0021AC0D
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000101,00000000), ref: 0021AC74
                                                                                                                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,7707C0D0,?,00008000), ref: 0021ACC6
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c802616e53aa21a722544386e78a3cf320ad64a0eebfc3ca7f4ddde2511224dd
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 554a82ee8c7742784dfc67486fb23355b96c8bf5e0a15a1b406c257c002914e2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c802616e53aa21a722544386e78a3cf320ad64a0eebfc3ca7f4ddde2511224dd
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 51312830A213196FEF35CF698C087FA7BE5ABA9310F04421BE485921D1D37589E587D2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 0024769A
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00247710
                                                                                                                                                                                                                                                                                                                                                            • PtInRect.USER32(?,?,00248B89), ref: 00247720
                                                                                                                                                                                                                                                                                                                                                            • MessageBeep.USER32(00000000), ref: 0024778C
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: da2c44698c621f4254a523e5759dfe6872a131c87c856b10650d16b50bb8e011
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bb4d30d8644d387d25064c76a6c060c51b8b4d796cd37379e89d6f815263a37a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: da2c44698c621f4254a523e5759dfe6872a131c87c856b10650d16b50bb8e011
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D41B338616215DFCB19CF58D898EA9B7F9FF49314F5540A8E424DB2A1C730E952CF90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 002416EB
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00213A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00213A57
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00213A3D: GetCurrentThreadId.KERNEL32 ref: 00213A5E
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00213A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,002125B3), ref: 00213A65
                                                                                                                                                                                                                                                                                                                                                            • GetCaretPos.USER32(?), ref: 002416FF
                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(00000000,?), ref: 0024174C
                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 00241752
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 15992a3ebf6ea056706723ecb79c311465c5a8dbdb2fbbe73bdd9203905b84f8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 570236894e33a4186d3242f3771241048c5d38f544dd7d65d8d804c81617b552
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 15992a3ebf6ea056706723ecb79c311465c5a8dbdb2fbbe73bdd9203905b84f8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A2315E75D10109AFCB04EFA9C881CEEBBF9EF59304B5080AAE415E7211D7319E45CBA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 001C9BB2
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00249001
                                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00207711,?,?,?,?,?), ref: 00249016
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 0024905E
                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00207711,?,?,?), ref: 00249094
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f3049ce292a50ae85b50d02003f555e2e22239638a24534b6dda9ce388827893
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 16277a3f78526d29d986361b5ce432db2454ab9ec3b91fcec8c2c1d92cfd37ab
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f3049ce292a50ae85b50d02003f555e2e22239638a24534b6dda9ce388827893
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E121BF35611018EFDB29CF98D859EEB3BB9EB8A350F104069F905572A1C7319DA0DB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?,0024CB68), ref: 0021D2FB
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0021D30A
                                                                                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 0021D319
                                                                                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0024CB68), ref: 0021D376
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cf5bf6dd6093b9e47705a2ac35c162b4202d8223fa100e1db09dc5adda78fdcb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1ed8007950ebeace61e6220a924150f641200eba6bc9f6d80424820be22994e4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cf5bf6dd6093b9e47705a2ac35c162b4202d8223fa100e1db09dc5adda78fdcb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8221D170519202DF8300DF28D8818EA77E4EE66324F204A5DF8A9C72A1DB30D996CF93
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00211014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0021102A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00211014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00211036
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00211014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00211045
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00211014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0021104C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00211014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00211062
                                                                                                                                                                                                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 002115BE
                                                                                                                                                                                                                                                                                                                                                            • _memcmp.LIBVCRUNTIME ref: 002115E1
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00211617
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 0021161E
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 74c673c7ba15427b3b8e2d1f57a76d8d6a56942bc2d507ff87dbc9a9fce72ec2
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 46e715dfaec8c183b8f8ba499895e953c2e2ef155ca159ba8fe07aeeab1bd2f8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 74c673c7ba15427b3b8e2d1f57a76d8d6a56942bc2d507ff87dbc9a9fce72ec2
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EC21BA31E11109EFDF00DFA4C948BEEB7F9EFA4344F184459E505AB241E731AAA4CBA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 0024280A
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00242824
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00242832
                                                                                                                                                                                                                                                                                                                                                            • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00242840
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 994fa81c744c548c0135cb3c50bc3e97c3038450beb63613342b532125331750
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 886d01a70823238aa48835d5290b49a64e2c1b347a2ccb3b16c4b2266bb6c961
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 994fa81c744c548c0135cb3c50bc3e97c3038450beb63613342b532125331750
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 82212435215111EFD7189B25C844FAAB799EF45324F648148F4168B6D2CB71FC46CBA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00218D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0021790A,?,000000FF,?,00218754,00000000,?,0000001C,?,?), ref: 00218D8C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00218D7D: lstrcpyW.KERNEL32(00000000,?,?,0021790A,?,000000FF,?,00218754,00000000,?,0000001C,?,?,00000000), ref: 00218DB2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00218D7D: lstrcmpiW.KERNEL32(00000000,?,0021790A,?,000000FF,?,00218754,00000000,?,0000001C,?,?), ref: 00218DE3
                                                                                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00218754,00000000,?,0000001C,?,?,00000000), ref: 00217923
                                                                                                                                                                                                                                                                                                                                                            • lstrcpyW.KERNEL32(00000000,?,?,00218754,00000000,?,0000001C,?,?,00000000), ref: 00217949
                                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(00000002,cdecl,?,00218754,00000000,?,0000001C,?,?,00000000), ref: 00217984
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                            • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 80bba729f64a224978adf2027a01efc5e21015775c9a10407d139d52645eede3
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7e9e6a858d887f3940daacbe001d6429d043902a11c135ce137435a71f747cff
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 80bba729f64a224978adf2027a01efc5e21015775c9a10407d139d52645eede3
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4011293A210342ABCB159F38D844EBA77F5FFA5350B10402EF906C72A4EB31D861C791
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00247D0B
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00247D2A
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00247D42
                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0022B7AD,00000000), ref: 00247D6B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 001C9BB2
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 45239a6904f1960c4c68838be6fd2f654cca10cbe1fd6291f4fe2d33a6bc67f7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 32acb6291345bd602c617c58adc032187c8ec5c73a09621630ba991a2a45a8ea
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 45239a6904f1960c4c68838be6fd2f654cca10cbe1fd6291f4fe2d33a6bc67f7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F6117235625615EFCB149F68DC08E6A3BA9AF46360B258724F839D72F0D7309D61CB50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001060,?,00000004), ref: 002456BB
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 002456CD
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 002456D8
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00245816
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ab2c881845e8269cdb02c9fcf3c7d99b509109784f3ccd365017a233ddf49ef0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fb5e3f39cf90e841fd4b67f2ec1e12d082d13baece56d770595f6f00a7bdc613
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ab2c881845e8269cdb02c9fcf3c7d99b509109784f3ccd365017a233ddf49ef0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 94112975620625A7EF28DF75CC85AEE776CFF11364F104026F955D6082E7B0C9A0CB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00211A47
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00211A59
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00211A6F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00211A8A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0806d2366ca76ae69aec9e6bb4e110cf8eab5d6bff9ae99ad90b327ce00b3da7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 34b042461d4271d4702ad5bc90baf0d040db868d2f4d1fe3d8e1985c1438128c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0806d2366ca76ae69aec9e6bb4e110cf8eab5d6bff9ae99ad90b327ce00b3da7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AD11F73A901219FFEB119FA5C985FEDBBB8EF18750F200091EA04B7294D6716E60DB94
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0021E1FD
                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(?,?,?,?), ref: 0021E230
                                                                                                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0021E246
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0021E24D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a5dfc5267b92e1239d9bafa0006642c4a5c09e4d8a65ff3533fda554eb53ced6
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9b55131b76df1ada7a6e35a564ade91030c19dabacc1ac7ceaf39405da6d8229
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a5dfc5267b92e1239d9bafa0006642c4a5c09e4d8a65ff3533fda554eb53ced6
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A111087AA05255BBCB019FACBC0DADE7FEC9B46321F104255FC14D3291D2B08D1087A0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,?,001DCFF9,00000000,00000004,00000000), ref: 001DD218
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 001DD224
                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 001DD22B
                                                                                                                                                                                                                                                                                                                                                            • ResumeThread.KERNEL32(00000000), ref: 001DD249
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a6adcb65cab897b99e9c97dd75b419f05631ec44da6c050e6a30cbab38dd5ccc
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3d9def08cad7f398fb07fdcce8ea70e98293ad16e394ab9008559afcab3769d9
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a6adcb65cab897b99e9c97dd75b419f05631ec44da6c050e6a30cbab38dd5ccc
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3001D6368051047BC7115BA9EC09BAE7B6DDF92730F20025AF925922D0CF71C901C6A0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 001B604C
                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 001B6060
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 001B606A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b06efbbd13ed695559e87efefc89f13d1299a370ae90ce448b6793ecf75503ba
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 19635888d2630bdddcbfa0365adb37355365b5685f4eb64c365eb326a6e735ef
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b06efbbd13ed695559e87efefc89f13d1299a370ae90ce448b6793ecf75503ba
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7C11AD72102508BFEF165FA5DC48EFABB6DFF293A4F100205FA0456020D73A9C60DBA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ___BuildCatchObject.LIBVCRUNTIME ref: 001D3B56
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001D3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 001D3AD2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001D3AA3: ___AdjustPointer.LIBCMT ref: 001D3AED
                                                                                                                                                                                                                                                                                                                                                            • _UnwindNestedFrames.LIBCMT ref: 001D3B6B
                                                                                                                                                                                                                                                                                                                                                            • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 001D3B7C
                                                                                                                                                                                                                                                                                                                                                            • CallCatchBlock.LIBVCRUNTIME ref: 001D3BA4
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0fc5c3f0fb3fc0332af9ca935901b6af4b2eabcb1b283d3885431be9c6ccb54d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 74010C32100149BBDF125F95CC46EEB7F6DEF58794F04401AFE5896221C732E961EBA1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,001B13C6,00000000,00000000,?,001E301A,001B13C6,00000000,00000000,00000000,?,001E328B,00000006,FlsSetValue), ref: 001E30A5
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,001E301A,001B13C6,00000000,00000000,00000000,?,001E328B,00000006,FlsSetValue,00252290,FlsSetValue,00000000,00000364,?,001E2E46), ref: 001E30B1
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,001E301A,001B13C6,00000000,00000000,00000000,?,001E328B,00000006,FlsSetValue,00252290,FlsSetValue,00000000), ref: 001E30BF
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a18666c0fb911000ca46700c93a8239eb28ff68a2c63922a3697d1118b4870b2
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f2f58d412ec4a7fdc1110c199268a5cf0e2095104ee7890ea031454904b5f123
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a18666c0fb911000ca46700c93a8239eb28ff68a2c63922a3697d1118b4870b2
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 27012036302B62ABCB318B7FBC4C96F7B989F45771B210620F925D3140C721D901C6E0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0021747F
                                                                                                                                                                                                                                                                                                                                                            • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00217497
                                                                                                                                                                                                                                                                                                                                                            • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 002174AC
                                                                                                                                                                                                                                                                                                                                                            • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 002174CA
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c02e93e7e088ae64996c99483d44a2a636d0da1588a58efc7b1eacc090ed7ef7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8ec2ef8c24f87e40661a09cf62f8d1722fea076c279dd6ef3ea788981da6137c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c02e93e7e088ae64996c99483d44a2a636d0da1588a58efc7b1eacc090ed7ef7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DC11A1B92163119BF7208F18ED08BD27BFCEB40B00F208569A656D6151D7B0E994DB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0021ACD3,?,00008000), ref: 0021B0C4
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0021ACD3,?,00008000), ref: 0021B0E9
                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0021ACD3,?,00008000), ref: 0021B0F3
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0021ACD3,?,00008000), ref: 0021B126
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 501f6f820439e89bcb16d278d24e2bd43d8f5d6dd01a5ba8e6179adf5acda401
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4927eb5dc75630c05a96cdd957a40fcb7ed292791f356227b147d6b7c0e59804
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 501f6f820439e89bcb16d278d24e2bd43d8f5d6dd01a5ba8e6179adf5acda401
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4211A130C1251DE7CF019FE8E9586EEBBB8FF1A310F214095D949B2141CB3055A08B51
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00212DC5
                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 00212DD6
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00212DDD
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00212DE4
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6f8e876f27b673075ebec30b7f7e2bc9da9702f2addf5e113b876046859d1cb9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 47e07f005e9bd3e3d8dc2e2436fac6ec2cd3a24e95ece2820a7f8999b6869e36
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6f8e876f27b673075ebec30b7f7e2bc9da9702f2addf5e113b876046859d1cb9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3CE09275212628BBD7201FB6FC0DFEB3EACEF93BA1F214015F105D10809AA1C894C6B0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 001C9693
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C9639: SelectObject.GDI32(?,00000000), ref: 001C96A2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C9639: BeginPath.GDI32(?), ref: 001C96B9
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001C9639: SelectObject.GDI32(?,00000000), ref: 001C96E2
                                                                                                                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00248887
                                                                                                                                                                                                                                                                                                                                                            • LineTo.GDI32(?,?,?), ref: 00248894
                                                                                                                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 002488A4
                                                                                                                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 002488B2
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1ab9da0c59b84c59bba9375d4036d41391cfc4fc0f4a9fe2f9c4a5e457e25623
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8f116180a69ff310c6dcb5c26dcb2837f6659bc974e60007e4b2a88b94803cd2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1ab9da0c59b84c59bba9375d4036d41391cfc4fc0f4a9fe2f9c4a5e457e25623
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1CF05E3A052259FADB125F98BC0DFCE3F59AF16310F148100FA11650E2C7755521CFE9
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000008), ref: 001C98CC
                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 001C98D6
                                                                                                                                                                                                                                                                                                                                                            • SetBkMode.GDI32(?,00000001), ref: 001C98E9
                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000005), ref: 001C98F1
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1a5f89a8bb4aa0e982b8e856b272ac6ac4c7236b6807232ad52dbb6283a294b5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2d13335ff2d00b7f21e4ca09bad725c82fae4af3c3d8281397cebabc8ed12257
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1a5f89a8bb4aa0e982b8e856b272ac6ac4c7236b6807232ad52dbb6283a294b5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3AE06D35645280AAEB615F78BC0DBE83F20AB16336F248219F6FE580E2C7B156509B10
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThread.KERNEL32 ref: 00211634
                                                                                                                                                                                                                                                                                                                                                            • OpenThreadToken.ADVAPI32(00000000,?,?,?,002111D9), ref: 0021163B
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,002111D9), ref: 00211648
                                                                                                                                                                                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000,?,?,?,002111D9), ref: 0021164F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fa6b2e31a410da755bfb75071d8747bdab15f1772bb591f8eb0339c7af4c2d3a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a70061a4cdf4c98216b10212b7c76d852c3d58476f9bfac58e29541c6130d614
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fa6b2e31a410da755bfb75071d8747bdab15f1772bb591f8eb0339c7af4c2d3a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 87E08635603211DBD7B01FE4BD0DB863BBCAF567D1F244808F745C9090D6B44490CB50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 0020D858
                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 0020D862
                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0020D882
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?), ref: 0020D8A3
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e9f407306eb0edd863328d1754faa6dce605d433a5608b964fff8b08b8c30b3c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e88c1a5e627de7bba64b76e695809260660b6b2b043a46da03edf64f06220cce
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e9f407306eb0edd863328d1754faa6dce605d433a5608b964fff8b08b8c30b3c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 46E01AB8801204DFCB819FE8E80CA6DBBB5FB49310F21D059F816E7260C7788911AF40
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 0020D86C
                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 0020D876
                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0020D882
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?), ref: 0020D8A3
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 066386d898efb897627a41358c21fedcc243c96aff51506dc9323a7342039e46
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 72eabb65a76469d6b8ca09533813c725c443d78585f36074976b8d80c7239e3d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 066386d898efb897627a41358c21fedcc243c96aff51506dc9323a7342039e46
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E9E04F78C01200DFCF909FB8E80C66DBBB5FB48310F219048F916E7260C77859019F40
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B7620: _wcslen.LIBCMT ref: 001B7625
                                                                                                                                                                                                                                                                                                                                                            • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00224ED4
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a8c2f2ed21e7168ca52325840589fd1fa75b721774abf0339eba2f7ed1537a68
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1c867d3ef3199d04c06bbe4d146e8e27255cbbb60fbee8a3cf97955425ff44a2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a8c2f2ed21e7168ca52325840589fd1fa75b721774abf0339eba2f7ed1537a68
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8191C375A10215EFCB14EF98D584EA9BBF1BF88304F158099E40A9F7A2C771ED85CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __startOneArgErrorHandling.LIBCMT ref: 001DE30D
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                            • String ID: pow
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c1479c4527112b9b27b66f33c146ecbeebc736926aa91d6b6e335929f93a253b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f1e43efb31292c1830e180c05cc9f5c92ed871272deed3fa52ea42e080f3c91c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c1479c4527112b9b27b66f33c146ecbeebc736926aa91d6b6e335929f93a253b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 27519E61A0CA42A6EB157715DD0537D3BE8FB50742F304D9AF0D58B3E8EB308C959A86
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(0020569E,00000000,?,0024CC08,?,00000000,00000000), ref: 002378DD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B6B57: _wcslen.LIBCMT ref: 001B6B6A
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(0020569E,00000000,?,0024CC08,00000000,?,00000000,00000000), ref: 0023783B
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: <s'
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3544283678-1932024504
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4bfce9a146d337a26617dc89107b1c4d32fd81967c41ab4d16f674cbcf717040
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6629b12767f69b8407eeb43c9f219f794a6ca593ea4213d65e551b768db2a681
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4bfce9a146d337a26617dc89107b1c4d32fd81967c41ab4d16f674cbcf717040
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0613BB2924219EACF14EFA4CC91DFDB3B8BF28700F544129F542A7191EB749A15DBA0
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: #
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f2ac39e8b1b0e4c6cf53bd819b13e9d5f87c90ff3a699f381aaa6ca9ba1602e5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ac7be255200dba730d163655595e12842e9eb1815acfad704ebd2c933bb78353
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f2ac39e8b1b0e4c6cf53bd819b13e9d5f87c90ff3a699f381aaa6ca9ba1602e5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ED51F035500346DFDF19DF28C481BBABBA8EF65310F258459E8919B2E1D734DDA2CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 001CF2A2
                                                                                                                                                                                                                                                                                                                                                            • GlobalMemoryStatusEx.KERNEL32(?), ref: 001CF2BB
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2e4be23d674aeb1d385ee00f81889bf6c351caf9b3a9d1a65acdb931d13da1a7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 858963f615491f657ccf784da16378cb8b6c15f65ce8e6b5a243d2fd8642fd4f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2e4be23d674aeb1d385ee00f81889bf6c351caf9b3a9d1a65acdb931d13da1a7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC5135714087449BD320AF14EC8ABABBBF8FB95300F81885DF5D9811A5EB709529CB66
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 002357E0
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 002357EC
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 42e1b61591ce8327eb629bedd309bad6d4a140845e6229145aaa0f008c64a85b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f447a937a1b72c64ae235a2352a895cb2e318bbc98f0f550a24008f215404bff
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 42e1b61591ce8327eb629bedd309bad6d4a140845e6229145aaa0f008c64a85b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4E41A071A1021A9FCB14DFA9C8859EEBBF5EF69310F204029E509A7251E7709D91CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0022D130
                                                                                                                                                                                                                                                                                                                                                            • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0022D13A
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: |
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d33c3c542ee9806752e603cdbfb2b7955d587e327f5f97af9a172cc65ec4bfa2
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f695fb563630c114cea886aba31461950884e63b17d6915eb11fdeacb1d7e0df
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d33c3c542ee9806752e603cdbfb2b7955d587e327f5f97af9a172cc65ec4bfa2
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0313E75D10219ABCF15EFA4DC85AEEBFB9FF14300F100019F819A6166DB35A916DB50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?), ref: 00243621
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0024365C
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3885879ea9507851d5914ffd85013aed5c62be42f841dc0d1faf4e9ff4d19d32
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6401768460c93f18d6b8e17d80b511ec904c0e65a3def622fb0a900d17c66c30
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3885879ea9507851d5914ffd85013aed5c62be42f841dc0d1faf4e9ff4d19d32
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EF319E71120605AEDB14DF28DC81EFB73ADFF98724F118619F8A597280DB70ADA1CB64
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0024461F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00244634
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                            • String ID: '
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5451d905ba3132d1662e9fbb7066f8a60c09fb0b85f819a30466e9cc2c7635a7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d63ca288c62792d1908fe92c2a2630f388b14afdaf31f59d3d6ba1ad5e8e32c0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5451d905ba3132d1662e9fbb7066f8a60c09fb0b85f819a30466e9cc2c7635a7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40316A74A0130A9FDF18DFA9C980BDABBB9FF19300F50406AE905AB381D770A911CF90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0024327C
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00243287
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                            • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 647791631cf878f10f58e400f1094a12156a34228579ab0dead35734b93a0634
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 55a198b6d30c64e21f1866cb00862089565b6b1c4ab536601f1ef95d1c180f13
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 647791631cf878f10f58e400f1094a12156a34228579ab0dead35734b93a0634
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D011B2713202097FFF29DE54DC85EBB376AEB98364F104125FD189B290D6B19D618B60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 001B604C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B600E: GetStockObject.GDI32(00000011), ref: 001B6060
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 001B606A
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 0024377A
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000012), ref: 00243794
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6edf2aeeaad315aa84b1be1f4f1a756cd19283b803d6ed99bf04196d0013aaf7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0c87c4e3d0040624784bc55eb94f1eea3e1bb3d74b574db20a323587160c23a0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6edf2aeeaad315aa84b1be1f4f1a756cd19283b803d6ed99bf04196d0013aaf7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F51129B262020AAFDB05DFA8CC46AEE7BB8EB09314F104515F995E2250D775E8619B50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0022CD7D
                                                                                                                                                                                                                                                                                                                                                            • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0022CDA6
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                            • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6108039f5f0cc1bc53bc9d85dd15bae285e482b112d6760a2a7e43bc1e21fe5b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b90a2ef211f1dd138c58be928bfef25b91f87e142eecd1b566f4cb321e0281a3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6108039f5f0cc1bc53bc9d85dd15bae285e482b112d6760a2a7e43bc1e21fe5b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B811C6752256327AD7384FA6AC49FEBBE6CEF127A4F204236B10983080D7749865D6F0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextLengthW.USER32(00000000), ref: 002434AB
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 002434BA
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: edit
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: aed0477364df773e0b7374b4b9a19751e25bfd642df45c37c82a214ed1df21cb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0933123b1f9cef95ae37ccdd59deb3e7e66fd4fb8f8e1122caad91ec6a038b27
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aed0477364df773e0b7374b4b9a19751e25bfd642df45c37c82a214ed1df21cb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8511CE71220209AFEB1A9F68EC44AFB376AEF15774F604324F964931E0C775DC619B60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B9CB3: _wcslen.LIBCMT ref: 001B9CBD
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?,?), ref: 00216CB6
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00216CC2
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                            • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ac832b985f8c5a62b930eb48de1b7f20360719a95cc6462c2e465dfc65bfca1d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9be594c1e7088cb78503a9e516b03dc449056c5b7067f1e489b572ad8cd7db6f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ac832b985f8c5a62b930eb48de1b7f20360719a95cc6462c2e465dfc65bfca1d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4101C4326205278BCB209FFDEC889FF77E5EA757107500525E85296190EB31D9A0C690
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B9CB3: _wcslen.LIBCMT ref: 001B9CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00213CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00213CCA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00211D4C
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ea1793bf6ec9e40c61f99d1ef2cc7e680d6310de300fcb73e159f47de0e77646
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f9d0746ea0ffbc0e591234d5d096b1053e54d1ab120eb630d9defff541569f9c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea1793bf6ec9e40c61f99d1ef2cc7e680d6310de300fcb73e159f47de0e77646
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B9012831621218AB8B08EFA4DC51CFE77E8FF66350B10050AF922572C1EB705969C6A0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B9CB3: _wcslen.LIBCMT ref: 001B9CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00213CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00213CCA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000180,00000000,?), ref: 00211C46
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c31c4e8bd2ebf556a9da97c5bb1f5a566f623f0ac40ecbc4968b266fa2d0155e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1b52fc4a543e04067d6dd6c6521938d8be05288ba82ed66475f7ff06aa430dae
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c31c4e8bd2ebf556a9da97c5bb1f5a566f623f0ac40ecbc4968b266fa2d0155e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1201A7757A110967CB08EB90D9519FFB7E89F32340F14001AEA0667281EB709E7996F2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B9CB3: _wcslen.LIBCMT ref: 001B9CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00213CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00213CCA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000182,?,00000000), ref: 00211CC8
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2111f520068516fa5984f6736567e19b5f2bad50957e07492645a90d3bdd3524
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9c30a1d3cd8e1b28a12566f205ad6557dfbf76a9a0512fcbdb1b660060922140
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2111f520068516fa5984f6736567e19b5f2bad50957e07492645a90d3bdd3524
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A701A77565111967CF04EB94CA41AFF77E89B32340B140016F90677281EB719F7996F2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 001CA529
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001B9CB3: _wcslen.LIBCMT ref: 001B9CBD
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: ,%($3y
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2551934079-4283432193
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b26250e7498093433c40f4035daae183153add75dc273f084bd079afb877d5d7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0a0812938b8dbd5612a8818dec43cb9c34f6ec32288ea684bbe3174b4ba9b3b6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b26250e7498093433c40f4035daae183153add75dc273f084bd079afb877d5d7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E01F73264161897C50AF768EC5BFAD3368DF25724F90401DFA01572C2DF50DD068A97
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00283018,0028305C), ref: 002481BF
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32 ref: 002481D1
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                                                                                                            • String ID: \0(
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3712363035-1880395983
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b782c8b4e2c6c627318ff791b58372631c65e82a638780f205cf3dc17a71097e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1ddd088edf47272c4b3633d07ca7125892ec8636e78d2f55c91860486be5ff5a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b782c8b4e2c6c627318ff791b58372631c65e82a638780f205cf3dc17a71097e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 79F054B9652300BAE320AB65BC49F773A5CEB15F54F004461FB08D51A1D6759A1093B5
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f98cd245714e4586d92bfd5cf06ec86d3c044867685a2580b468702b9990313f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d128cb1e136ccefc27b72f7dffb3b4dc795a9cb6103b6a28dc287ff08c3175f3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f98cd245714e4586d92bfd5cf06ec86d3c044867685a2580b468702b9990313f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A4E0ABC6224321229234133A9CC197F4699CFDE350B10082BFA84C2366EBA49CB1C3A0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00210B23
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9e490ed259e18782a0833050a145911d44790699a998b1dcb62c238ff76dfd85
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1fb6cafaa1ad03e7aaa4aad8b3027956c632c5c0f6de793dad35e7f0350217fd
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9e490ed259e18782a0833050a145911d44790699a998b1dcb62c238ff76dfd85
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C8E0D83129531837D2143799BC43FC97B888F26B20F20442FF748555C38BE164A006E9
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 001CF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,001D0D71,?,?,?,001B100A), ref: 001CF7CE
                                                                                                                                                                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,001B100A), ref: 001D0D75
                                                                                                                                                                                                                                                                                                                                                            • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,001B100A), ref: 001D0D84
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 001D0D7F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                            • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c66b4b3c7851bb218eb9fe36a297de7753135dc6b2e145143fe9a5d52c94f9ad
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 01154ba2413158e7ac9cb9f3a644794d598470c9e5a7e49c0edc268728c4e4ae
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c66b4b3c7851bb218eb9fe36a297de7753135dc6b2e145143fe9a5d52c94f9ad
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 41E06D742007018BD3A1DFBCE5087827BE6AB18741F00892EE886C6751DBF4E4448BA1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 001CE3D5
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0%($8%(
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1385522511-1269923376
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a8ae189c5ad446aea039b3c7082e50b3164649b166a72afc16246ee5b46c98ac
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3c72ebb03c3e15cecdd947367ccec0a9f4ab6553cb2eb1bb387e1fc66ac3a947
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a8ae189c5ad446aea039b3c7082e50b3164649b166a72afc16246ee5b46c98ac
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 59E020354A2950CBC60DA758B65DF4833D1FB3A320B94216DE001475D19B38B8458745
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0022302F
                                                                                                                                                                                                                                                                                                                                                            • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00223044
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                            • String ID: aut
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 857b62b8f027c673d853ef79fae529f0bc9223780ebd0fe934626e32a8ee5a65
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 57dd727026c1e99c3fdf19810af352fd9aac1192b0334d3c600c5b099349fa21
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 857b62b8f027c673d853ef79fae529f0bc9223780ebd0fe934626e32a8ee5a65
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2DD05E7650132867DB60E7A8AC0EFCB3A6CDB06750F0002A1BA55E2091DAF09984CAD4
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0024232C
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0024233F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021E97B: Sleep.KERNEL32 ref: 0021E9F3
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e363feeece95f1e7182143f57a5c239de56a0685ebe9803484d7d87acde155f4
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1a429747ec781dcf9945cb32626ca5b818d35a598d7f2fcbcbedee680eb055ac
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e363feeece95f1e7182143f57a5c239de56a0685ebe9803484d7d87acde155f4
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 38D0227A3E1300B7E6ACB330EC0FFCABA189B01B00F118902770AAA0D0C8F0A800CE00
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0024236C
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000), ref: 00242373
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0021E97B: Sleep.KERNEL32 ref: 0021E9F3
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1365119547.00000000001B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001B0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365090113.00000000001B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.000000000024C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365211853.0000000000272000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365273153.000000000027C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1365299993.0000000000284000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_1b0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e397802a148695a5c7a2e4e68ab203d1c9dd54fc052e16a1fd93a2f3caa1f329
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 80563e2d31249e039cfa295a2de972c903612479acf86070077fb524c7032412
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e397802a148695a5c7a2e4e68ab203d1c9dd54fc052e16a1fd93a2f3caa1f329
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E5D0A9763D23007AE6A8A330AC0FFCAA6189B02B00F1189027706AA0D0C8B0A8008A04